Edit tour

Windows Analysis Report
https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750

Overview

General Information

Sample URL:https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-
Analysis ID:1650191
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Javascript checks online IP of machine
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1904,i,17959520926199223121,14546726825063237720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1904,i,17959520926199223121,14546726825063237720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.123..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.13.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-03-27T14:53:49.700422+010020221121Exploit Kit Activity Detected192.168.2.1749841142.250.81.228443TCP
      2025-03-27T14:53:50.168266+010020221121Exploit Kit Activity Detected192.168.2.1749842142.250.81.228443TCP

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL '2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev' does not match the legitimate domain 'microsoft.com'., The domain 'workers.dev' is a generic domain often used for cloud services, which can be legitimate but is not directly associated with Microsoft., The subdomain structure '2f3fed79.587e91fe7f5ae014ad7610f3' is suspicious and does not resemble any known Microsoft subdomains., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but given the URL, it raises suspicion of phishing. DOM: 1.14.pages.csv
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL '2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev' does not match the legitimate domain 'microsoft.com'., The domain 'workers.dev' is a generic domain often used for cloud services, which can be legitimate but is not directly associated with Microsoft., The subdomain structure '2f3fed79.587e91fe7f5ae014ad7610f3' is suspicious and does not resemble any known Microsoft subdomains., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but given the URL, it raises suspicion of phishing. DOM: 1.13.pages.csv
      Source: Yara matchFile source: 1.123..script.csv, type: HTML
      Source: Yara matchFile source: 1.13.pages.csv, type: HTML
      Source: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Joe Sandbox AI: Page contains button: 'CLICK HERE' Source: '0.2.pages.csv'
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: Form action: https://app.dataihumplans.com/common/login workers dataihumplans
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: Number of links: 0
      Source: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83HTTP Parser: Base64 decoded: 1743083621.000000
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
      Source: https://cdn.metadata.io/site-insights.jsHTTP Parser: (function () { /** * @type {string} key for the visitor id cookie. */ const visitoridkey = "metadata_visitor_id"; /** * @type {string} key for the session id cookie. */ const sessionidkey = "metadata_session_id"; /** * @type {string} ip address of the client. */ let ip; /** * account configuration object. */ const config = { invalid: true }; /** * options object. */ const opts = { /** * @type {string} base url for the cdn. */ cdnbaseurl: "https://cdn.metadata.io/pixel/config", /** * @type {string} base url for the api. */ baseurl: "https://api-gw.metadata.io", /** * @type {string} account id. */ accountid: null }; /** * get the value of a cookie. * @param {string} key - the key of the cookie. * @returns {string|null} the value of the cookie, or null if not found. */ const getcookievalue = (key) => { const cookie = document.cookie.split("; ").find(function (cookie) { ...
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: <input type="password" .../> found
      Source: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83HTTP Parser: No favicon
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No favicon
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No favicon
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No favicon
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No favicon
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No favicon
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No favicon
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No favicon
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No <meta name="author".. found
      Source: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.17:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.17:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.17:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49758 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.17:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49784 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49792 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49793 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49801 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49805 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.35.93.29:443 -> 192.168.2.17:49812 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.22.1.136:443 -> 192.168.2.17:49813 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.35.93.29:443 -> 192.168.2.17:49815 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.17:49816 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.234.96.219:443 -> 192.168.2.17:49817 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.36.21:443 -> 192.168.2.17:49820 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.36.21:443 -> 192.168.2.17:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.36.21:443 -> 192.168.2.17:49821 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.36.21:443 -> 192.168.2.17:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.35.93.71:443 -> 192.168.2.17:49823 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.17:49825 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.17:49827 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.166:443 -> 192.168.2.17:49828 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.166:443 -> 192.168.2.17:49829 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.17:49831 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.65.162:443 -> 192.168.2.17:49834 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.166:443 -> 192.168.2.17:49835 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.166:443 -> 192.168.2.17:49836 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.130:443 -> 192.168.2.17:49838 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.65.162:443 -> 192.168.2.17:49840 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.17:49841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.17:49842 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.17:49853 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.187.31:443 -> 192.168.2.17:49854 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49855 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49860 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.148.188:443 -> 192.168.2.17:49864 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49866 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.17:49870 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49880 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49919 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49933 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.17:49940 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49975 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49976 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49977 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.9.156:443 -> 192.168.2.17:49978 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49990 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49998 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49997 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:50139 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:50142 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:50141 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50168 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.44.201.174:443 -> 192.168.2.17:50169 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50196 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 40MB
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.canva.com to https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49841 -> 142.250.81.228:443
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:49842 -> 142.250.81.228:443
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.25
      Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
      Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/228115b6a6e5e8e3.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/236c17fdcfe3c92b.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/6018645d2c0b6d1c.en.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/088c960ec0e9f403.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/623ae5ef8e0c56ca.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/6b0b6cd7b4380852.i3d79q.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/411de7fe679f1413.5a9ync.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/290772cb1877c10a.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/94f98feeba57c6b3.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/9ce7107228d0885d.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/a0684b0780c739e9.vendor.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/3ffb2c566b2649c2.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/e7af7e2aed257509.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/a0b9966c727ca82d.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /chunk-batch/d643032997901301.js+9c003cd2d8a6deae.js+68a997e4ffdacb25.js+5dae5ca4f8d0fa87.strings.js+b4fbeaaa160bebc2.js+76f7f0839339c7c6.js+a1f5773d35c8fa4f.js+a9de91e4a1d5288d.js+4b05f1c160698eb5.js+499ba86b5cebf578.js+babef71ccfbfb11b.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js? HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/c3d9bee48749c437.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/f14afe0991bda716.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/b6d61b672c49e758.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/a3377ae6e2ced4b7.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/71f484ad47dfdf64.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/5cb21d0d0a471688.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/b537202ac6f74426.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/e70ff206fb984c33.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/842e5004c5084d69.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/8ec888988f63c478.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/1bdf8432b563ef60.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/0.011266792824461113:1743082035:YqGs_N5cjeQO3_aPeEObJORUew13JRiVWLsl9_lZFNw/926f6016ce0b43d0 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/2b86520e2fb72a48.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/b5cee2997e5a8c2e.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/4690db83c4db8157.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/9abc6146f4633109.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/70c1b7c5e4c398ac.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/0528c5ba73114fe8.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/bd512831fea59987.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/129b2eb36df4ec96.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /_ajax/reaction/config/DAGiRhhTm_M?documentExtension=1Wb1338QF_BEv0zYs4WfZQ HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Build-Name: 20250325-21X-Canva-Brand: BAAAAAAAAAAsec-ch-ua-platform: "Windows"X-Canva-Locale: ensec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Canva-App: design_viewersec-ch-ua-mobile: ?0X-Canva-Build-Sha: 558791cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Canva-Analytics: AAQAA1dFQgAAX-Canva-User: UAAAAAAAAAAX-Canva-Request: getreactionconfigapisec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; ASI=01JQBY2MW07A5VJD9R17PYHHFW
      Source: global trafficHTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGiRhhTm_M&documentExtension=1Wb1338QF_BEv0zYs4WfZQ HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Build-Name: 20250325-21X-Canva-Brand: BAAAAAAAAAAsec-ch-ua-platform: "Windows"X-Canva-Locale: ensec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Canva-App: design_viewersec-ch-ua-mobile: ?0X-Canva-Build-Sha: 558791cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Canva-Analytics: AAQAA1dFQgAAX-Canva-User: UAAAAAAAAAAX-Canva-Request: findreactionsummaryapisec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; ASI=01JQBY2MW07A5VJD9R17PYHHFW
      Source: global trafficHTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /_fb/s/41d36c36b634199c0ebf5e807fda38d0.css HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.canva.com/web/3ffb2c566b2649c2.ltr.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /chunk-batch/579bef3bc4bb8de9.ltr.css+9da416be9188fed4.ltr.css+44120d0e86f58fdd.ltr.css HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /chunk-batch/1c90e4384adbb2d6.js+c517e4010e310111.js+0a5ff4376be06f56.js+f8a60b57efa36403.js+23e17ae8caf4c059.js+a8dc14b1a7508226.js+2867e4e52bc1a458.js+45141aa4b2e62a07.js+f21669beb4284f52.js+5b7c820f1e1029d6.js+bd7c4edf2da3aef3.js+532d9f85108acf97.js+bf2ca213196a568b.js+92beec37ad9c20b0.js+f637d70883a63354.js+5f3a5490140bb690.js+56820a66018627d4.js+279eee9ff8805669.js+f892f2fe0f456b3f.vendor.js+1463ca195558b1a0.js+f18721563c36f72b.js+d021f0c11afe08a1.js+8f52869fb9b7b7cc.js+c9a288ff50093018.js+00310d3fc23d6a12.js+b1a0367e26a3e5e3.js+87b3e316617ade72.js+66227eb154bcf377.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:PNG/height:800/quality:100/uri:ifs%3A%2F%2F%2F6115d02c-5786-45eb-9a5e-5c8fab3cf434/watermark:F/width:707?csig=AAAAAAAAAAAAAAAAAAAAAEtzhWSJhxvkZ0fxz7Dvwqqa_GIkVtzyYGA8X2QIgmEW&exp=1743101426&osig=AAAAAAAAAAAAAAAAAAAAAHL-Hq2Txjq2CsCg1hNYEaEyVq3U9Bf0r0E2KJt2qWLA&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:ifs%3A%2F%2F%2F6115d02c-5786-45eb-9a5e-5c8fab3cf434/watermark:F/width:176?csig=AAAAAAAAAAAAAAAAAAAAAJnJJeRQlqFWH8EWekavL1BtYsmNTe0osaZKw_ssy65V&exp=1743101426&osig=AAAAAAAAAAAAAAAAAAAAAMkF-PBUre3c7sFjQGzzSHv2MsomT0Ee_UaTJ-VCclh4&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /_ajax/reaction/config/DAGiRhhTm_M?documentExtension=1Wb1338QF_BEv0zYs4WfZQ HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW
      Source: global trafficHTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGiRhhTm_M&documentExtension=1Wb1338QF_BEv0zYs4WfZQ HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW
      Source: global trafficHTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:ifs%3A%2F%2F%2F6115d02c-5786-45eb-9a5e-5c8fab3cf434/watermark:F/width:176?csig=AAAAAAAAAAAAAAAAAAAAAJnJJeRQlqFWH8EWekavL1BtYsmNTe0osaZKw_ssy65V&exp=1743101426&osig=AAAAAAAAAAAAAAAAAAAAAMkF-PBUre3c7sFjQGzzSHv2MsomT0Ee_UaTJ-VCclh4&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:PNG/height:800/quality:100/uri:ifs%3A%2F%2F%2F6115d02c-5786-45eb-9a5e-5c8fab3cf434/watermark:F/width:707?csig=AAAAAAAAAAAAAAAAAAAAAEtzhWSJhxvkZ0fxz7Dvwqqa_GIkVtzyYGA8X2QIgmEW&exp=1743101426&osig=AAAAAAAAAAAAAAAAAAAAAHL-Hq2Txjq2CsCg1hNYEaEyVq3U9Bf0r0E2KJt2qWLA&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /chunk-batch/5f6c5a9afa021fbb.vendor.js+ad01931efd9c00bd.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Build-Name: 20250325-21X-Canva-Brand: BAAAAAAAAAAsec-ch-ua-platform: "Windows"X-Canva-Locale: ensec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Canva-App: design_viewersec-ch-ua-mobile: ?0X-Canva-Build-Sha: 558791cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Canva-Analytics: AAQAA1dFQgAAX-Canva-User: UAAAAAAAAAAX-Canva-Request: recordanalyticseventbatchsec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; ASI=01JQBY2MW07A5VJD9R17PYHHFW
      Source: global trafficHTTP traffic detected: GET /web/aa8c0ff88ef26574.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW
      Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW
      Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc
      Source: global trafficHTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1906008758 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000
      Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1906008758 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBGtY5WcCEJeRQQwpYw55tW4noor_a6IFEgEBAQGp5mfvZ9xH0iMA_eMAAA&S=AQAAAnkd83xNC_TamQ1pWB73FgE
      Source: global trafficHTTP traffic detected: GET /_/service_worker/53k0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=1 HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693
      Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je53p4v872399471z8812729902za200zb812729902&_p=1743083624658&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&cid=1838718010.1743083626&ecid=862188693&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1743083624658&sst.lpc=175992880&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&dr=&dt=Canva%20Design&sid=1743083626&sct=1&seg=0&_tu=BA&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1743084148208_174308388427560&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=7192&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; _ga=GA1.1.1838718010.1743083626
      Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je53p4v872399471z8812729902za200zb812729902&_p=1743083624658&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&cid=1838718010.1743083626&ecid=862188693&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1743083624658&sst.lpc=175992880&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&dr=&dt=Canva%20Design&sid=1743083626&sct=1&seg=0&_tu=BA&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1743084148208_174308388427579&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=5&tfd=7198&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693
      Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je53p4v872399471za200zb812729902&_p=1743083624658&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&cid=1838718010.1743083626&ecid=862188693&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1743083624658&sst.sp=1&sst.em_event=1&sst.lpc=175992880&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&dr=&dt=Canva%20Design&sid=1743083626&sct=1&seg=0&_tu=BA&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1743084148208_17430838842752&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=12&tfd=7215&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693
      Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_/service_worker/53k0/sw.js?origin=https%3A%2F%2Fwww.canva.com HTTP/1.1Host: ct.canva.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ct.canva.com/_/service_worker/53k0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=Jn2vxVs%2Fk5VKEW5dlz6wTdrAHy5NK7unP%2F9MbZ9tPspTG%2FBxPqHuNqnzEV9DOHNtgu%2Fg0ZzcIuGfS5RXf3X8jYGJ%2F0oyAaYgI1%2BePUkcidCVv368pc3Iw6IoMPne8w%3D%3D
      Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je53p4v872399471za200zb812729902&_p=1743083624658&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&cid=1838718010.1743083626&ecid=862188693&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1743083624658&sst.sp=1&sst.em_event=1&sst.lpc=175992880&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&dr=&dt=Canva%20Design&sid=1743083626&sct=1&seg=0&_tu=BA&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1743084148208_17430838842752&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=12&tfd=7215&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=2XeuvKaCOyZi9WRHAz2gPg08DpG6SiEWJhnu%2F5msM0movlc3h65mBlurGmkDCd2QrL64mQpT8C2q2CDxMUegNtiQL5AkQyQczrClc%2FWBW4M45CQImVXzNT7ae%2B9mFA%3D%3D
      Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1734339056;gtm=45j91e53q0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062;ps=1;pcor=1094913004;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: not-os, webX-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=conve0;cat=canva008;ord=1734339056;gtm=45j91e53q0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062;ps=1;pcor=1094913004;s3p=1;_is_sw=f15s0t8;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je53p4v872399471z8812729902za200zb812729902&_p=1743083624658&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&cid=1838718010.1743083626&ecid=862188693&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1743083624658&sst.lpc=175992880&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&dr=&dt=Canva%20Design&sid=1743083626&sct=1&seg=0&_tu=BA&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1743084148208_174308388427579&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=5&tfd=7198&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=Jn2vxVs%2Fk5VKEW5dlz6wTdrAHy5NK7unP%2F9MbZ9tPspTG%2FBxPqHuNqnzEV9DOHNtgu%2Fg0ZzcIuGfS5RXf3X8jYGJ%2F0oyAaYgI1%2BePUkcidCVv368pc3Iw6IoMPne8w%3D%3D
      Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1734339056;gtm=45j91e53q0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062;ps=1;pcor=1094913004;s3p=1;_is_sw=f15s0t8;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1734339056;gtm=45j91e53q0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062;ps=1;pcor=1094913004;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
      Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/804757079/?random=229501086&fst=1743083628114&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e53q0h2v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1743084148208_174308388427579%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&ec_mode=c&value=0&uip=45.92.229.0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&s3p=1&_is_sw=f15s0t8&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlWgMKAQFiBAoCAgM&eitems=ChAI8O6TvwYQ_YL47OLs3rlzEh0A-MlzqzShE6NpzDx-VcI9SvMz1qq_fqXD4Y3M3g&pscrd=CNqK6b2yxs-bzwEiEwjg7PvDtKqMAxV5SUcBHQJpESoyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger;navigation-sourceAttribution-Reporting-Support: web=osX-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission; receive-cookie-deprecation=1
      Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=3rNrlWmbfRGwRNirVye0YPEJZt%2FQ3jfr4Ynb2OIUxBvdsjibZjiDX5YEdVZLpRCqYdADf4rUR9t8cg9oSRWwOX52DGZbWYCF2bt5gmJsy3VyiKYiuSTvH4shQauRQw%3D%3D
      Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1734339056;gtm=45j91e53q0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062;ps=1;pcor=1094913004;s3p=1;_is_sw=f15s0t8;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=229501086&fst=1743083628114&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e53q0h2v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1743084148208_174308388427579%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&ec_mode=c&value=0&uip=45.92.229.0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&s3p=1&_is_sw=f15s0t8&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlWgMKAQFiBAoCAgM&pscrd=CNqK6b2yxs-bzwEiEwjg7PvDtKqMAxV5SUcBHQJpESoyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQCjtLzMTsGCBjemGt_DEGyiY8gnnkMQfWYlCF-IyRfQ694AwXNzcsSA&eitems=ChAI8O6TvwYQ_YL47OLs3rlzEh0A-Mlzq0dd8KTgYvSttHMw-aHrJSeqm3AENHHeJQ&random=180613760 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger;navigation-sourceAttribution-Reporting-Support: web=osX-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=229501086&fst=1743083628114&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e53q0h2v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&tiba=Canva%20Design&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1743084148208_174308388427579%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_doctype_id%3DTACQ-gtv2Yk%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&ec_mode=c&value=0&uip=45.92.229.0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&s3p=1&_is_sw=f15s0t8&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQIiAQFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlWgMKAQFiBAoCAgM&pscrd=CNqK6b2yxs-bzwEiEwjg7PvDtKqMAxV5SUcBHQJpESoyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMCAliCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQCjtLzMTsGCBjemGt_DEGyiY8gnnkMQfWYlCF-IyRfQ694AwXNzcsSA&eitems=ChAI8O6TvwYQ_YL47OLs3rlzEh0A-Mlzq0dd8KTgYvSttHMw-aHrJSeqm3AENHHeJQ&random=180613760 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=3rNrlWmbfRGwRNirVye0YPEJZt%2FQ3jfr4Ynb2OIUxBvdsjibZjiDX5YEdVZLpRCqYdADf4rUR9t8cg9oSRWwOX52DGZbWYCF2bt5gmJsy3VyiKYiuSTvH4shQauRQw%3D%3D
      Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=3rNrlWmbfRGwRNirVye0YPEJZt%2FQ3jfr4Ynb2OIUxBvdsjibZjiDX5YEdVZLpRCqYdADf4rUR9t8cg9oSRWwOX52DGZbWYCF2bt5gmJsy3VyiKYiuSTvH4shQauRQw%3D%3D
      Source: global trafficHTTP traffic detected: GET /link?target=https%3A%2F%2F2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev&design=DAGiRhhTm_M&utl=h6159cd66cf&accessRole=viewer&linkSource=document HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":174308362567
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2f3fed79.587e91fe7f5ae014ad7610f3.workers.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=3rNrlWmbfRGwRNirVye0YPEJZt%2FQ3jfr4Ynb2OIUxBvdsjibZjiDX5YEdVZLpRCqYdADf4rUR9t8cg9oSRWwOX52DGZbWYCF2bt5gmJsy3VyiKYiuSTvH4shQauRQw%3D%3D
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zx1h1/0x4AAAAAABCa4yTQ2n9yzY_6/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=926f607b8c3d381d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zx1h1/0x4AAAAAABCa4yTQ2n9yzY_6/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zx1h1/0x4AAAAAABCa4yTQ2n9yzY_6/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_online?1743083636090 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=3rNrlWmbfRGw
      Source: global trafficHTTP traffic detected: GET /_online?1743083636090 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=3rNrlWmbfRGwRNirVye0YPEJZt%2FQ3jfr4Ynb2OIUxBvdsjibZjiDX5YEdVZLpRCqYdADf4rUR9t8cg9oSRWwOX52DGZbWYCF2bt5gmJsy3VyiKYiuSTvH4shQauRQw%3D%3D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3A0b7950ee-e63c-0152-7b3a-012c0ad77b2f%7Ce%3Aundefined%7Cc%3A1743083636084%7Cl%3A1743083636084
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2f3fed79.587e91fe7f5ae014ad7610f3.workers.devConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2f3fed79.587e91fe7f5ae014ad7610f3.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/472590819:1743082215:FPkYsgwzkesP_MlDdkeCfqfRLjkYdkEZ1kLAGjZucxM/926f607b8c3d381d/.ZUjo69E4Q1H9EaV0d26sobmzk59HWJc8a0vvRKAx1Y-1743083637-1.1.1.1-LOWpQp5DrpTYE5PADUeYwyt2Dy80MrT3iRPzCy045YDSy_wxUuyI4QtbbFTBaeX7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/926f607b8c3d381d/1743083638124/SmmYvVVYVUQasNj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zx1h1/0x4AAAAAABCa4yTQ2n9yzY_6/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/926f607b8c3d381d/1743083638124/SmmYvVVYVUQasNj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/926f607b8c3d381d/1743083638127/e6f8bf0d3152d719a92bb3dfc70e2c50c8d64b92921377ac8c8d77cfec67215a/l8g4YrKJwOommsx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zx1h1/0x4AAAAAABCa4yTQ2n9yzY_6/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; FPLC=3rNrlWmbfRGwRNirVye0YPEJZt%2FQ3jfr4Ynb2OIUxBvdsjibZjiDX5YEdVZLpRCqYdADf4rUR9t8cg9oSRWwOX52DGZbWYCF2bt5gmJsy3VyiKYiuSTvH4shQauRQw%3D%3D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3A0b7950ee-e63c-0152-7b3a-012c0ad77b2f%7Ce%3Aundefined%7Cc%3A1743083636084%7Cl%3A1743083636084
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/472590819:1743082215:FPkYsgwzkesP_MlDdkeCfqfRLjkYdkEZ1kLAGjZucxM/926f607b8c3d381d/.ZUjo69E4Q1H9EaV0d26sobmzk59HWJc8a0vvRKAx1Y-1743083637-1.1.1.1-LOWpQp5DrpTYE5PADUeYwyt2Dy80MrT3iRPzCy045YDSy_wxUuyI4QtbbFTBaeX7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120600v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/472590819:1743082215:FPkYsgwzkesP_MlDdkeCfqfRLjkYdkEZ1kLAGjZucxM/926f607b8c3d381d/.ZUjo69E4Q1H9EaV0d26sobmzk59HWJc8a0vvRKAx1Y-1743083637-1.1.1.1-LOWpQp5DrpTYE5PADUeYwyt2Dy80MrT3iRPzCy045YDSy_wxUuyI4QtbbFTBaeX7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2FwcC5kYXRhaWh1bXBsYW5zLmNvbS8iLCJkb21haW4iOiJhcHAuZGF0YWlodW1wbGFucy5jb20iLCJrZXkiOiJEM2xZYTdxcVQ2OFoiLCJyZWYiOm51bGwsImlhdCI6MTc0MzA4MzY0NiwiZXhwIjoxNzQzMDgzNzY2fQ.TGLsp9u1hEN1sarAmxnSr9_LtU8SuiJnfJdl7qDuOLc HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /index.html//?uuq_tgnqcf=vtwg HTTP/1.1Host: app.dataihumplans.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM
      Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je53p4v872399471z8812729902za200zb812729902&_p=1743083624658&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062&cid=1838718010.1743083626&ecid=862188693&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1743083624658&sst.lpc=175992880&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83&dr=&dt=Canva%20Design&sid=1743083626&sct=1&seg=0&_tu=BA&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1743084148208_174308388427560&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_doctype_id=TACQ-gtv2Yk&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=7192&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3A0b7950ee-e63c-0152-7b3a-012c0ad77b2f%7Ce%3Aundefined%7Cc%3A1743083636084%7Cl%3A1743083636084; FPLC=PjzGSluzAyvX0%2F94Gq0mAK28aVTOJzSE5p%2FhgmtvayWvFKa9nQyjoFb9P6ALZMTvXIMEe7H3ZUcfcHVbinhm6Q0ZnxROgCqm%2FsWa66i8lYTkIKLnoZkyb%2BSCYw2OnA%3D%3D
      Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_GjP1RdcVSKf6ASC7mgkR1g2.js HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_r1sg5sxlkljjoa22hvk04g2.js HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
      Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
      Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0
      Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: portal.microsoftonline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0
      Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0
      Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: app.dataihumplans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0; bm_sv=D41691047A510E745B7F5659883944BC~YAAQ2k9DF08zh7eVAQAAVsTh1xtmeEwOtng/3KEHwpuJryGIH7Xi69b9HSeo2oLMwM7qQch8KjHHDEB+icZ/DRz66rYYuCWQtR3Krbq4kaKHo6jCsXToX3tFvZwvWhFtQWYLdYhARa6I4J6k8h9zYw3wZVUl/6cVRjhBIjTFn5yXttqHflbfpfYw6QDFpVthZE199y9OqFus+4owVvKSEb5tHic4erXMSL/sm5l8qkteHhDDG52VDsll9dONfTIkmWU=~1
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: app.dataihumplans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0; bm_sv=D41691047A510E745B7F5659883944BC~YAAQ2k9DF08zh7eVAQAAVsTh1xtmeEwOtng/3KEHwpuJryGIH7Xi69b9HSeo2oLMwM7qQch8KjHHDEB+icZ/DRz66rYYuCWQtR3Krbq4kaKHo6jCsXToX3tFvZwvWhFtQWYLdYhARa6I4J6k8h9zYw3wZVUl/6cVRjhBIjTFn5yXttqHflbfpfYw6QDFpVthZE199y9OqFus+4owVvKSEb5tHic4erXMSL/sm5l8qkteHhDDG52VDsll9dONfTIkmWU=~1
      Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2f3fed79.587e91fe7f5ae014ad7610f3.workers.devConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2f3fed79.587e91fe7f5ae014ad7610f3.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0; bm_sv=D41691047A510E745B7F5659883944BC~YAAQ2k9DF08zh7eVAQAAVsTh1xtmeEwOtng/3KEHwpuJryGIH7Xi69b9HSeo2oLMwM7qQch8KjHHDEB+icZ/DRz66rYYuCWQtR3Krbq4kaKHo6jCsXToX3tFvZwvWhFtQWYLdYhARa6I4J6k8h9zYw3wZVUl/6cVRjhBIjTFn5yXttqHflbfpfYw6QDFpVthZE199y9OqFus+4owVvKSEb5tHic4erXMSL/sm5l8qkteHhDDG52VDsll9dONfTIkmWU=~1
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0; bm_sv=D41691047A510E745B7F5659883944BC~YAAQ2k9DF08zh7eVAQAAVsTh1xtmeEwOtng/3KEHwpuJryGIH7Xi69b9HSeo2oLMwM7qQch8KjHHDEB+icZ/DRz66rYYuCWQtR3Krbq4kaKHo6jCsXToX3tFvZwvWhFtQWYLdYhARa6I4J6k8h9zYw3wZVUl/6cVRjhBIjTFn5yXttqHflbfpfYw6QDFpVthZE199y9OqFus+4owVvKSEb5tHic4erXMSL/sm5l8qkteHhDDG52VDsll9dONfTIkmWU=~1
      Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: app.dataihumplans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0; bm_sv=D41691047A510E745B7F5659883944BC~YAAQ2k9DF08zh7eVAQAAVsTh1xtmeEwOtng/3KEHwpuJryGIH7Xi69b9HSeo2oLMwM7qQch8KjHHDEB+icZ/DRz66rYYuCWQtR3Krbq4kaKHo6jCsXToX3tFvZwvWhFtQWYLdYhARa6I4J6k8h9zYw3wZVUl/6cVRjhBIjTFn5yXttqHflbfpfYw6QDFpVthZE199y9OqFus+4owVvKSEb5tHic4erXMSL/sm5l8qkteHhDDG52VDsll9dONfTIkmWU=~1
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0; bm_sv=D41691047A510E745B7F5659883944BC~YAAQ2k9DF08zh7eVAQAAVsTh1xtmeEwOtng/3KEHwpuJryGIH7Xi69b9HSeo2oLMwM7qQch8KjHHDEB+icZ/DRz66rYYuCWQtR3Krbq4kaKHo6jCsXToX3tFvZwvWhFtQWYLdYhARa6I4J6k8h9zYw3wZVUl/6cVRjhBIjTFn5yXttqHflbfpfYw6QDFpVthZE199y9OqFus+4owVvKSEb5tHic4erXMSL/sm5l8qkteHhDDG52VDsll9dONfTIkmWU=~1; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEu3lqYbKVDiAT1Q5NxdFORfzfIWKKrpoOAAyzd9Vuw_lRwIk5gBqfCvJSuYmNCT9QCopck5OCCe-XDFdBRzWR6Br_cmBh14vVOzcj3ck6OCRAMpOn_WbvRh0W8pjF9fKg3l97JcK2GzUL-DS0i5q3vLTGy68fweP-4eF8np0fAimgxX-H38Zo5hDyDzO6wWp3AROdsKmuydZebwKbgMPcwik3IPTAcxv6mKZ0qF27NCuNAG0E2sTGFmLuljOWIry1uxcxMcodr2s6FUzZsDOjxfnWjrwCQwgCCkxTLCL_RW8e0Wj-kDX6D6Yj1Opd_lzWNiej7RTJnXSAEiRiFJrLG5ACi93pWFZVp2p5-93o_jG-3xwLi5pdw7E-NavVsMWw7sNF-2o2ePtauP0nxVaPPeBAXyqTROuoPKJZBrIpl7d-zcyZGOl5-Zw-wx8G3zoyutuYvMUeDBcZDrvLulKOCFZMIhWF76B7h3SXnl1BsymaZgxfKf2u1hSQq6K4Q9gqIAA
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: app.dataihumplans.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://app.dataihumplans.com/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=D3lYa7qqT68Z; qPdM.sig=L1dyNInOobgpCu9NRo8fjgZk0bM; buid=1.ATYAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA2AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkH17vpgXArFIO2vAzRwQNFZjrwfpeUXEkVbq5RQFeBi0DtoKgfXtVre8Vij3-3SMa6A0vH93QIj2bCw59AgXhUv2Ddfj3pSVvNorltIpG1AgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEJuWa3IDtzSv8T1f88dLaDaWs48pKiRxD2bBqNskG8GlZrYy8HEJ1UIU2ILQ_n-qvv_DuB96rAGUsdsDX6-Z-NU3KILK7S6AiRFJpDd82LnFKHaPKCejudTHiWj6gJN_QFvfKOse5rNb628KzNB1u_BzO6MRVKVFdhN1s3kLVwWIgAA; esctx-5ToSLr9W5lw=AQABCQEAAABVrSpeuWamRam2jAF1XRQECN0c5PXd4hLCJX4YkMEhpQ-BeDPnx9cQrfOFScFpc6Hi0TgDRvA0RTtGE5Ov7NXtQ_D5YWvYKSI_cr2K1pTPyhNATRSxMMNLG2CwUt7tK7SpNTOFOPStmF40pwA2dUc7kwFpvHh6OlSiNPXc25qGGSAA; fpc=AlxffMiT9xhOvMT-KV-ywtS4vjNwAQAAAH9Pd98OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; brcap=0; bm_sv=D41691047A510E745B7F5659883944BC~YAAQ2k9DF08zh7eVAQAAVsTh1xtmeEwOtng/3KEHwpuJryGIH7Xi69b9HSeo2oLMwM7qQch8KjHHDEB+icZ/DRz66rYYuCWQtR3Krbq4kaKHo6jCsXToX3tFvZwvWhFtQWYLdYhARa6I4J6k8h9zYw3wZVUl/6cVRjhBIjTFn5yXttqHflbfpfYw6QDFpVthZE199y9OqFus+4owVvKSEb5tHic4erXMSL/sm5l8qkteHhDDG52VDsll9dONfTIkmWU=~1; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEu3lqYbKVDiAT1Q5NxdFORfzfIWKKrpoOAAyzd9Vuw_lRwIk5gBqfCvJSuYmNCT9QCopck5OCCe-XDFdBRzWR6Br_cmBh14vVOzcj3ck6OCRAMpOn_WbvRh0W8pjF9fKg3l97JcK2GzUL-DS0i5q3vLTGy68fweP-4eF8np0fAimgxX-H38Zo5hDyDzO6wWp3AROdsKmuydZebwKbgMPcwik3IPTAcxv6mKZ0qF27NCuNAG0E2sTGFmLuljOWIry1uxcxMcodr2s6FUzZsDOjxfnWjrwCQwgCCkxTLCL_RW8e0Wj-kDX6D6Yj1Opd_lzWNiej7RTJnXSAEiRiFJrLG5ACi93pWFZVp2p5-93o_jG-3xwLi5pdw7E-NavVsMWw7sNF-2o2ePtauP0nxVaPPeBAXyqTROuoPKJZBrIpl7d-zcyZGOl5-Zw-wx8G3zoyutuYvMUeDBcZDrvLulKOCFZMIhWF76B7h3SXnl1BsymaZgxfKf2u1hSQq6K4Q9gqIAA
      Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
      Source: global trafficHTTP traffic detected: GET /_online?1743083686837 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.device
      Source: global trafficHTTP traffic detected: GET /_online?1743083686837 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3A0b7950ee-e63c-0152-7b3a-012c0ad77b2f%7Ce%3Aundefined%7Cc%3A1743083636084%7Cl%3A1743083636084; FPLC=yf5QfcswQJ7K5hYjmzuji2tyPs9du56iuoEyq11CJoI47GRz1wnYjoLeS2xuj9xTDV659dr7cesMLGbaRCKFbDZIJzv3X0g9%2BBacn7qWXaNq2hqjLakvsbXBFvXkxg%3D%3D
      Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3A0b7950ee-e63c-0152-7b3a-012c0ad77b2f%7Ce%3Aundefined%7Cc%3A1743083636084%7Cl%3A1743083636084; FPLC=yf5QfcswQJ7K5hYjmzuji2tyPs9du56iuoEyq11CJoI47GRz1wnYjoLeS2xuj9xTDV659dr7cesMLGbaRCKFbDZIJzv3X0g9%2BBacn7qWXaNq2hqjLakvsbXBFvXkxg%3D%3D
      Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3A0b7950ee-e63c-0152-7b3a-012c0ad77b2f%7Ce%3Aundefined%7Cc%3A1743083636084%7Cl%3A1743083636084; FPLC=yf5QfcswQJ7K5hYjmzuji2tyPs9du56iuoEyq11CJoI47GRz1wnYjoLeS2xuj9xTDV659dr7cesMLGbaRCKFbDZIJzv3X0g9%2BBacn7qWXaNq2hqjLakvsbXBFvXkxg%3D%3D
      Source: global trafficHTTP traffic detected: GET /_online?1743083711845 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.device
      Source: global trafficHTTP traffic detected: GET /_online?1743083711845 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3A0b7950ee-e63c-0152-7b3a-012c0ad77b2f%7Ce%3Aundefined%7Cc%3A1743083636084%7Cl%3A1743083636084; FPLC=yf5QfcswQJ7K5hYjmzuji2tyPs9du56iuoEyq11CJoI47GRz1wnYjoLeS2xuj9xTDV659dr7cesMLGbaRCKFbDZIJzv3X0g9%2BBacn7qWXaNq2hqjLakvsbXBFvXkxg%3D%3D
      Source: global trafficHTTP traffic detected: GET /_online?1743083738283 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; cf_clearance=HMGRJdwLqP8sNkFz2rLPYpxdXYsVwMlxd1PPvme2KpA-1743083623-1.2.1.1-.XtAdMjp2yO3g5qjY6pU4sKTNki_sN9tUfRul2p7pypCMpPZf6GuYHhwCVUAIEh4AZXQzpNMU3qyMTvOP0hTr9UbG.2Hh_2flXrxIKUfEFmlLrBC.y_KDHfd1gleEpIqxWiVe6lLnjX89_YGteRZAX5moterkJh.B4QrxsXDjK4JGL8n77DnKW_AnTzrYd9tK0zs0AVb.NbpgVw09oMr3U_RGIgvnyNXFLJJegjgWW8lBu5Qp5c8OksEz8L6VaEmveOZajSX4r0XVdqkkn9to8tkrVQXAzJ6U8lwx0Fq9V8mygsFCCTQ3j3JLrC2aMMfiMAnlHEGzM4m50kTfd_nztGuO8ceHkqLjh5XGRUKiyc; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.device
      Source: global trafficHTTP traffic detected: GET /_online?1743083738283 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=0c8acf72-3c11-4b10-be45-07d9c510b23a; CPA=cnvanZyftaNGrhGJU5aozm5hvdC_v7xSvatboQFPPui608Z8zYxLbv2DtM9acMaIKF78WwIldINlicCgoufe6ozGv9513BBtmJf0XNvgIzwCz67eW0gfym9UHnai-H2oBgyGUngD4gCcrPVWL8YhnSCgo4aAGHsRKwZVLJIPMD-PWFQY7-jZDJOrvUd7Y0LWg88pH0zO2_aKt5nEhnjhop_y_HD_51gHU5YjGJdXFlOn0SOLVwAhdyDI-akvtI14S8O85PGUQKFdTf-a4UCk-rus5g_Eg-BlxsOLPty6NaXbBYNEMyBpyTWQYAJQGGGwD-oTewHnbmyfNZYOUDdMZ8zvaIIXjZIzsplLgz6vGD4GDCWloPCRmowIh8Z-Z4n9zdAo9fTjt87Ind_S_N9Gj0qi762xisoxOvZbMFGW5e5IbDFfHW6JqgqCEmK9jbOzT5528UdntsFc8enj7BeqwGoxyyN715cCNlOzkf1qooqZOpzGiXUpMaelPJQ7cLrwPZEwuDWacmj2A7oCGJ41sADNXijJh96tjrThkJHwDYmdvV-T_8D_Vxv835_PhyaEWiCgPW0QFi-gLSHGFl0zmP9FjjiI4ITZh0lJ84kBVIPLGnE5ytTTzOD7VwSacu8wWyyhD6_4-AQ080fae11; CCK=1B4mUKNtWGZV8pMcULESgg; __cf_bm=ihUUzYjN49DDmmfQ.maWM5twMj5QHMPbhLYn4v68KEo-1743083621-1.0.1.1-iie6ISKLWZqQNdf5qks45eGweL_ex5gKBshStBXrCJ4V8x9UNKMMdpsJIv6Xb9f3zukzdUZzrJSAn8xxQv1P4Udz6hjAEJLZqvEfB.oHG9s; _cfuvid=JN2RjH6YeJ6ks6rTPUjdCSUbP7.JMd2uJbRfzX_NYKU-1743083621080-0.0.1.1-604800000; ASI=01JQBY2MW07A5VJD9R17PYHHFW; gtm_fpc_engagement_event={"url":"https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83","ts":1743083625679,"utm_s":"uniquelinks","utm_m":"link2"}; Metadata_visitor_id=m8rezhqmh06upok33uc; Metadata_session_id=m8rezhqnuejdyytcxho; _ga=GA1.1.1838718010.1743083626; _ga_EPWEMH6717=GS1.1.1743083626.1.0.1743083626.0.0.862188693; FPID=FPID2.2.vHyQYEVrbFgAtSRNC55lIftDk%2FtN%2B0rap4VOcbKTllk%3D.1743083626; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=g%3A0b7950ee-e63c-0152-7b3a-012c0ad77b2f%7Ce%3Aundefined%7Cc%3A1743083636084%7Cl%3A1743083636084; FPLC=yf5QfcswQJ7K5hYjmzuji2tyPs9du56iuoEyq11CJoI47GRz1wnYjoLeS2xuj9xTDV659dr7cesMLGbaRCKFbDZIJzv3X0g9%2BBacn7qWXaNq2hqjLakvsbXBFvXkxg%3D%3D
      Source: global trafficDNS traffic detected: DNS query: www.canva.com
      Source: global trafficDNS traffic detected: DNS query: static.canva.com
      Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
      Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
      Source: global trafficDNS traffic detected: DNS query: chunk-composing.canva.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: font-public.canva.com
      Source: global trafficDNS traffic detected: DNS query: media.canva.com
      Source: global trafficDNS traffic detected: DNS query: telemetry.canva.com
      Source: global trafficDNS traffic detected: DNS query: cdn.metadata.io
      Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
      Source: global trafficDNS traffic detected: DNS query: ct.canva.com
      Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: adservice.google.com
      Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: 2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: sdk.iad-01.braze.com
      Source: global trafficDNS traffic detected: DNS query: otelrules.svc.static.microsoft
      Source: global trafficDNS traffic detected: DNS query: app.dataihumplans.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
      Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
      Source: unknownHTTP traffic detected: POST /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveContent-Length: 465sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Mar 2025 13:53:42 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:53:47 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 926f603c9e1e7039-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 926f603c9e1e7039x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0pi%2BP5JCeQq3pOyKcusnL%2BVSCdctVD3RUnsgve0fMOWpwPQr8g5mHbyqZ7ZHxQpRcXg3Rb1OhxcAelyzCI%2FwxCgkbMFQJkVJvq4DsW%2F22FiNVQnwwnbfJI8piGHkRo4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:53:49 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 926f604b8d284201-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 926f604b8d284201x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1gak174rA%2FVjz5F7zcj%2Fq3luR28xf%2Bz81oXxcdqeQggyK9xgJATL8Cou58%2BVa2U30Wma5o17SLgSR7slXXUkSV84MBEA9XVjXypsU5ikLjDuPdDCyokcs8vV1BxqUMA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:53:51 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 926f605a8d0943c3-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 926f605a8d0943c3x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3hsNPdqaDaeotThdzOQpP3coRUAYvTUzyHrp5XhNL9zJ6JSjFFad1QjkGqicXj8YEnqcC8CqC2T%2FrRzkAlxHGnYIiZRzjtb9qeEbOaENw3lCkyyerFCI4%2FsDAwOjAoc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:53:54 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 926f60697e003d64-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 926f60697e003d64x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MK%2B88HvK6UFiNcOSEvMLihE%2Bl7sHbQk9TCxQjaVOTZrp%2BOW%2Fjvbn80%2FlpHLxgmQGmVNFZqOF2pVfxuUIxOoLaFQyelEtKvPS5WU4DV7D1OJoZ61Kym%2Btl1WlAmXdrHY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:53:57 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 926f607b18d8188d-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 926f607b18d8188dx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y92mdfv5JQBdNPM4NjvLDY34DsaN9d9NUV9Y6wF6kcMDTloKM%2BThyH2957xcCu225BEJMXgJyerIy3PAVQFUWGgGLJtB4Y72zUNTR5rSOMpHwVaBAnZYAn79tC9PWhM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:54:00 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 926f608edc478c39-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 926f608edc478c39x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ggig6Coc6chGnjds7n0aL2vqFjK4Kr5boJF1eLvhnSo4%2BzU%2BtTPXvejGivZZu1MCv2FUhqtcA96nkXoMKaIujWUbWO9JVXzWkoFMHvjWcxzzTplLzt7SA1OL1ZmbPo8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 829Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 5c9f33c7-501e-0085-3f1f-9facba000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Thu, 27 Mar 2025 13:54:11 GMTConnection: closeAkamai-GRN: 0.da4f4317.1743083650.6545e2a1Set-Cookie: ak_bmsc=A891F457AF73D92C9819BEECD61F1BC1~000000000000000000000000000000~YAAQ2k9DF04zh7eVAQAAD8Dh1xuOXs+u7lBYW5l521TSaSa7CfqFylGsN0rbHC+G25XPjL6kX31UIijzWYwH5+zD1/8l10G4/CapDy6DH7Zmk9pGR5C40s7qmWTIIiBrcIjlkyoRbxhMjX6sJ1rshtttNoHCm2qRKIWLnSRhSFothJSquCAvUoRk59iFnVGLOQpqTbONx5+nbolt5QcfGaXUvITjQAdOp0A6T0PQbRGwbU5MoveuC4oXfCgBcOqnzlW3gbcEI4SZXfCkc6zhpDF7PmSQ17Ms+4vVUInsFn7AZiB0vq/L0twiTxvu4EHdYGqBPYQx+GOPnxVoHBWbiytvsHHoPtl2dW2b0k8=; Domain=app.dataihumplans.com; Path=/; Expires=Thu, 27 Mar 2025 15:54:10 GMT; Max-Age=7199; SameSite=None; SecureStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-store, no-cacheContent-Length: 1245Content-Type: text/htmlSet-Cookie: s.SessID=7a766920-34d1-4211-b225-6b02903a8cdd; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: s.SessID=7a766920-34d1-4211-b225-6b02903a8cdd; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: x-portal-routekey=eus; path=/; secure; HttpOnlyx-ms-correlation-id: 5bdd2dc5-6824-4595-80ec-2733037e9945X-Content-Type-Options: nosniffX-UA-Compatible: IE=EdgeX-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: 2E10AC8EB44C48A7BF68AEA99AD63CFB Ref B: BL2AA2030101025 Ref C: 2025-03-27T13:54:11ZDate: Thu, 27 Mar 2025 13:54:11 GMTConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 829Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 5c96fea8-501e-0085-591e-9facba000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Thu, 27 Mar 2025 13:54:11 GMTConnection: closeAkamai-GRN: 0.da4f4317.1743083651.6545e98bStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 829Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: afe6b699-e01e-00bf-701e-9fb6c2000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Thu, 27 Mar 2025 13:54:12 GMTConnection: closeAkamai-GRN: 0.da4f4317.1743083652.6545ebd7Set-Cookie: bm_sv=D41691047A510E745B7F5659883944BC~YAAQ2k9DF08zh7eVAQAAVsTh1xtmeEwOtng/3KEHwpuJryGIH7Xi69b9HSeo2oLMwM7qQch8KjHHDEB+icZ/DRz66rYYuCWQtR3Krbq4kaKHo6jCsXToX3tFvZwvWhFtQWYLdYhARa6I4J6k8h9zYw3wZVUl/6cVRjhBIjTFn5yXttqHflbfpfYw6QDFpVthZE199y9OqFus+4owVvKSEb5tHic4erXMSL/sm5l8qkteHhDDG52VDsll9dONfTIkmWU=~1; Domain=app.dataihumplans.com; Path=/; Expires=Thu, 27 Mar 2025 15:54:12 GMT; Max-Age=7200; SameSite=None; SecureStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 829Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 9dd47f5e-801e-00e4-621e-9f8ff9000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Thu, 27 Mar 2025 13:54:24 GMTConnection: closeAkamai-GRN: 0.da4f4317.1743083664.65463014Strict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 829Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: e9fef9fb-f01e-00e5-321e-9f9b6e000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Thu, 27 Mar 2025 13:54:24 GMTConnection: closeAkamai-GRN: 0.ef4f4317.1743083664.abe47e4Strict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 829Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 9dd47f5e-801e-00e4-621e-9f8ff9000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Thu, 27 Mar 2025 13:54:25 GMTConnection: closeAkamai-GRN: 0.da4f4317.1743083665.654636abStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 829Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: e9fef9fb-f01e-00e5-321e-9f9b6e000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Thu, 27 Mar 2025 13:54:25 GMTConnection: closeAkamai-GRN: 0.da4f4317.1743083665.654636a9Strict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:55:03 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 926f6217ed294356-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 926f6217ed294356x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35pw2a4Y0%2F1JgH6JzOhCdzUTA2ZNunD3qjW0czlMovh6qsFvqlJJh1zOx1aU5s7H%2BOK%2Boi3PwRwYcTEIrFaYzz2v1vDpPLUBUCy9iconlTLxtOZKTd2BU2%2FBTU1jvF4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:55:07 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 926f6233792042fc-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 926f6233792042fcx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hjNMDk7NbjYqGfsm5Y0pyR7YAhn53bAFHVfrYjqaUVp3BkBx1QaWOXio2o5apq3DgV6unQuaZ743rZB6Mp%2BmR7UVcEkWg1yLfYDHQJjkG6Pm63XTk2oaq4TRUdRobg4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
      Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
      Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
      Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
      Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
      Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
      Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
      Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
      Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
      Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
      Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
      Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
      Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
      Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
      Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
      Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.17:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.17:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.17:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49758 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.17:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49776 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.17:49784 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49792 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49793 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49801 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.17:49805 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.35.93.29:443 -> 192.168.2.17:49812 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.22.1.136:443 -> 192.168.2.17:49813 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.35.93.29:443 -> 192.168.2.17:49815 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.17:49816 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 54.234.96.219:443 -> 192.168.2.17:49817 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.36.21:443 -> 192.168.2.17:49820 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.36.21:443 -> 192.168.2.17:49818 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.36.21:443 -> 192.168.2.17:49821 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.36.21:443 -> 192.168.2.17:49819 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.35.93.71:443 -> 192.168.2.17:49823 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.17:49825 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.17:49827 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.166:443 -> 192.168.2.17:49828 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.166:443 -> 192.168.2.17:49829 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.17:49831 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.65.162:443 -> 192.168.2.17:49834 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.166:443 -> 192.168.2.17:49835 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.166:443 -> 192.168.2.17:49836 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.251.40.130:443 -> 192.168.2.17:49838 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.65.162:443 -> 192.168.2.17:49840 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.17:49841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.17:49842 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.17:49853 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.187.31:443 -> 192.168.2.17:49854 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49855 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49860 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.148.188:443 -> 192.168.2.17:49864 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49866 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.17:49870 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49880 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49919 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49933 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.17:49940 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49975 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49976 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49977 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.9.156:443 -> 192.168.2.17:49978 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49990 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49998 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:49997 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:50139 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:50142 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 64.23.138.213:443 -> 192.168.2.17:50141 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50168 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.44.201.174:443 -> 192.168.2.17:50169 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50196 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6996_132344997
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6996_132344997
      Source: classification engineClassification label: mal60.phis.win@30/90@87/353
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1904,i,17959520926199223121,14546726825063237720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1904,i,17959520926199223121,14546726825063237720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1904,i,17959520926199223121,14546726825063237720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1904,i,17959520926199223121,14546726825063237720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Extra Window Memory Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b830%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://static.canva.com/web/9ce7107228d0885d.ltr.css0%Avira URL Cloudsafe
      https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?0%Avira URL Cloudsafe
      https://static.canva.com/web/8ec888988f63c478.js0%Avira URL Cloudsafe
      https://static.canva.com/web/71f484ad47dfdf64.js0%Avira URL Cloudsafe
      https://static.canva.com/web/623ae5ef8e0c56ca.vendor.js0%Avira URL Cloudsafe
      https://static.canva.com/web/94f98feeba57c6b3.ltr.css0%Avira URL Cloudsafe
      https://a.nel.cloudflare.com/report/v4?s=vgmiW1fJEQyqkWOpMtRELcRuAn8ly4XDBQI7NO2tzStME93KZWJJbwf33igHWBC1oR%2BOGIJ%2FTafYbdaAWWtMpsRW3BFmALXNINrsQks1RWdHXtwLY6Wp6aAZn%2Btthu%2BUTWk%3D0%Avira URL Cloudsafe
      https://static.canva.com/web/842e5004c5084d69.vendor.js0%Avira URL Cloudsafe
      https://static.canva.com/web/290772cb1877c10a.js0%Avira URL Cloudsafe
      https://static.canva.com/web/e70ff206fb984c33.js0%Avira URL Cloudsafe
      https://chunk-composing.canva.com/chunk-batch/d643032997901301.js+9c003cd2d8a6deae.js+68a997e4ffdacb25.js+5dae5ca4f8d0fa87.strings.js+b4fbeaaa160bebc2.js+76f7f0839339c7c6.js+a1f5773d35c8fa4f.js+a9de91e4a1d5288d.js+4b05f1c160698eb5.js+499ba86b5cebf578.js+babef71ccfbfb11b.js0%Avira URL Cloudsafe
      https://static.canva.com/web/f14afe0991bda716.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/088c960ec0e9f403.runtime.js0%Avira URL Cloudsafe
      https://static.canva.com/web/236c17fdcfe3c92b.strings.js0%Avira URL Cloudsafe
      https://static.canva.com/web/5cb21d0d0a471688.vendor.js0%Avira URL Cloudsafe
      https://o13855.ingest.sentry.io/api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.00%Avira URL Cloudsafe
      https://static.canva.com/web/4690db83c4db8157.js0%Avira URL Cloudsafe
      https://static.canva.com/web/3ffb2c566b2649c2.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/228115b6a6e5e8e3.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/a0684b0780c739e9.vendor.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/a0b9966c727ca82d.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/1bdf8432b563ef60.strings.js0%Avira URL Cloudsafe
      https://static.canva.com/web/a3377ae6e2ced4b7.ltr.css0%Avira URL Cloudsafe
      https://www.canva.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.011266792824461113:1743082035:YqGs_N5cjeQO3_aPeEObJORUew13JRiVWLsl9_lZFNw/926f6016ce0b43d00%Avira URL Cloudsafe
      https://static.canva.com/web/c3d9bee48749c437.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/e7af7e2aed257509.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/b6d61b672c49e758.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/static/lib/sentry/7.16.0.min.js0%Avira URL Cloudsafe
      https://static.canva.com/web/b537202ac6f74426.js0%Avira URL Cloudsafe
      https://static.canva.com/web/6018645d2c0b6d1c.en.js0%Avira URL Cloudsafe
      https://static.canva.com/web/b5cee2997e5a8c2e.js0%Avira URL Cloudsafe
      https://www.canva.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
      https://static.canva.com/web/2b86520e2fb72a48.js0%Avira URL Cloudsafe
      https://static.canva.com/web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg0%Avira URL Cloudsafe
      https://static.canva.com/web/9abc6146f4633109.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=926f607b8c3d381d&lang=auto0%Avira URL Cloudsafe
      https://static.canva.com/web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg0%Avira URL Cloudsafe
      https://chunk-composing.canva.com/chunk-batch/1c90e4384adbb2d6.js+c517e4010e310111.js+0a5ff4376be06f56.js+f8a60b57efa36403.js+23e17ae8caf4c059.js+a8dc14b1a7508226.js+2867e4e52bc1a458.js+45141aa4b2e62a07.js+f21669beb4284f52.js+5b7c820f1e1029d6.js+bd7c4edf2da3aef3.js+532d9f85108acf97.js+bf2ca213196a568b.js+92beec37ad9c20b0.js+f637d70883a63354.js+5f3a5490140bb690.js+56820a66018627d4.js+279eee9ff8805669.js+f892f2fe0f456b3f.vendor.js+1463ca195558b1a0.js+f18721563c36f72b.js+d021f0c11afe08a1.js+8f52869fb9b7b7cc.js+c9a288ff50093018.js+00310d3fc23d6a12.js+b1a0367e26a3e5e3.js+87b3e316617ade72.js+66227eb154bcf377.js0%Avira URL Cloudsafe
      https://www.canva.com/_ajax/reaction/config/DAGiRhhTm_M?documentExtension=1Wb1338QF_BEv0zYs4WfZQ0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/472590819:1743082215:FPkYsgwzkesP_MlDdkeCfqfRLjkYdkEZ1kLAGjZucxM/926f607b8c3d381d/.ZUjo69E4Q1H9EaV0d26sobmzk59HWJc8a0vvRKAx1Y-1743083637-1.1.1.1-LOWpQp5DrpTYE5PADUeYwyt2Dy80MrT3iRPzCy045YDSy_wxUuyI4QtbbFTBaeX70%Avira URL Cloudsafe
      https://ct.canva.com/_/service_worker/53k0/sw.js?origin=https%3A%2F%2Fwww.canva.com0%Avira URL Cloudsafe
      https://static.canva.com/static/images/favicon-1.ico0%Avira URL Cloudsafe
      https://static.canva.com/web/129b2eb36df4ec96.ltr.css0%Avira URL Cloudsafe
      https://static.canva.com/web/70c1b7c5e4c398ac.ltr.css0%Avira URL Cloudsafe
      https://ct.canva.com/_/service_worker/53k0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=10%Avira URL Cloudsafe
      https://chunk-composing.canva.com/chunk-batch/579bef3bc4bb8de9.ltr.css+9da416be9188fed4.ltr.css+44120d0e86f58fdd.ltr.css0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/926f607b8c3d381d/1743083638124/SmmYvVVYVUQasNj0%Avira URL Cloudsafe
      https://www.canva.com/_ajax/csrf3/ae0%Avira URL Cloudsafe
      https://www.canva.com/_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGiRhhTm_M&documentExtension=1Wb1338QF_BEv0zYs4WfZQ0%Avira URL Cloudsafe
      https://font-public.canva.com/_fb/s/41d36c36b634199c0ebf5e807fda38d0.css0%Avira URL Cloudsafe
      https://static.canva.com/web/aa8c0ff88ef26574.js0%Avira URL Cloudsafe
      https://static.canva.com/web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg0%Avira URL Cloudsafe
      https://www.canva.com/cdn-cgi/rum?0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/zx1h1/0x4AAAAAABCa4yTQ2n9yzY_6/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
      https://www.canva.com/_ajax/ae/createBatch0%Avira URL Cloudsafe
      https://www.canva.com/_online?17430836360900%Avira URL Cloudsafe
      https://chunk-composing.canva.com/chunk-batch/5f6c5a9afa021fbb.vendor.js+ad01931efd9c00bd.js0%Avira URL Cloudsafe
      https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/favicon.ico0%Avira URL Cloudsafe
      https://telemetry.canva.com/v1/traces0%Avira URL Cloudsafe
      https://static.canva.com/web/images/749002f5a04f784cc1802d77d2fed423.svg0%Avira URL Cloudsafe
      https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff20%Avira URL Cloudsafe
      https://static.canva.com/web/images/b46630e470f4040eba7033cf2435edce.woff0%Avira URL Cloudsafe
      https://static.canva.com/web/bd512831fea59987.ltr.css0%Avira URL Cloudsafe
      https://www.canva.com/link?target=https%3A%2F%2F2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev&design=DAGiRhhTm_M&utl=h6159cd66cf&accessRole=viewer&linkSource=document0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/926f607b8c3d381d/1743083638127/e6f8bf0d3152d719a92bb3dfc70e2c50c8d64b92921377ac8c8d77cfec67215a/l8g4YrKJwOommsx0%Avira URL Cloudsafe
      https://static.canva.com/web/images/e5c5a4d109aeb5234e4405032dfd4800.svg0%Avira URL Cloudsafe
      https://static.canva.com/web/images/8777e8ed572c4159d71b08cca2972b15.svg0%Avira URL Cloudsafe
      https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10137834&gtmcb=19060087580%Avira URL Cloudsafe
      https://sdk.iad-01.braze.com/api/v3/data/0%Avira URL Cloudsafe
      https://static.canva.com/web/images/0483f2b648dcc986d01385062052ae1c.svg0%Avira URL Cloudsafe
      https://static.canva.com/web/0528c5ba73114fe8.ltr.css0%Avira URL Cloudsafe
      https://app.dataihumplans.com/aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg0%Avira URL Cloudsafe
      https://app.dataihumplans.com/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css0%Avira URL Cloudsafe
      https://www.canva.com/_online?17430836868370%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      cdn.jsdelivr.net.cdn.cloudflare.net
      104.18.187.31
      truefalse
        high
        static.cloudflareinsights.com
        104.16.79.73
        truefalse
          high
          s-part-0013.t-0009.t-msedge.net
          13.107.246.41
          truefalse
            high
            www.canva.com
            104.16.102.112
            truefalse
              high
              adservice.google.com
              142.250.65.162
              truefalse
                high
                a1894.dscb.akamai.net
                23.44.201.174
                truefalse
                  high
                  spdc-global.pbp.gysm.yahoodns.net
                  23.22.1.136
                  truefalse
                    high
                    d1w725hft9421a.cloudfront.net
                    13.35.93.29
                    truefalse
                      high
                      ct.canva.com
                      216.239.36.21
                      truefalse
                        high
                        static.canva.com
                        104.16.102.112
                        truefalse
                          high
                          media.canva.com
                          104.16.103.112
                          truefalse
                            high
                            font-public.canva.com
                            104.16.102.112
                            truefalse
                              high
                              www.google.com
                              142.250.81.228
                              truefalse
                                high
                                s-part-0012.t-0009.t-msedge.net
                                13.107.246.40
                                truefalse
                                  high
                                  a.nel.cloudflare.com
                                  35.190.80.1
                                  truefalse
                                    high
                                    e329293.dscd.akamaiedge.net
                                    23.209.72.31
                                    truefalse
                                      high
                                      o13855.ingest.sentry.io
                                      34.120.195.249
                                      truefalse
                                        high
                                        b-0004.b-dc-msedge.net
                                        13.107.9.156
                                        truefalse
                                          high
                                          ad.doubleclick.net
                                          142.251.40.166
                                          truefalse
                                            high
                                            chunk-composing.canva.com
                                            104.16.103.112
                                            truefalse
                                              unknown
                                              telemetry.canva.com
                                              104.16.103.112
                                              truefalse
                                                unknown
                                                googleads.g.doubleclick.net
                                                142.251.40.130
                                                truefalse
                                                  high
                                                  2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev
                                                  172.64.80.1
                                                  truetrue
                                                    unknown
                                                    app.dataihumplans.com
                                                    64.23.138.213
                                                    truefalse
                                                      unknown
                                                      challenges.cloudflare.com
                                                      104.18.94.41
                                                      truefalse
                                                        high
                                                        api.ipify.org
                                                        104.26.12.205
                                                        truefalse
                                                          high
                                                          sdk.iad-01.braze.com.cdn.cloudflare.net
                                                          172.64.148.188
                                                          truefalse
                                                            unknown
                                                            sp.analytics.yahoo.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              sdk.iad-01.braze.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                cdn.jsdelivr.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  otelrules.svc.static.microsoft
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    portal.microsoftonline.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      aadcdn.msftauth.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        cdn.metadata.io
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          identity.nel.measure.office.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                                                              high
                                                                              https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                                                                  high
                                                                                  https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                                                                    high
                                                                                    https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                      high
                                                                                      https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                                                                        high
                                                                                        https://otelrules.svc.static.microsoft/rules/rule120630v0s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule120645v0s19.xmlfalse
                                                                                            high
                                                                                            https://static.canva.com/web/images/aba10b640f15bb01b8e5f0b804eefc7f.svgfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://otelrules.svc.static.microsoft/rules/rule700001v2s19.xmlfalse
                                                                                              high
                                                                                              https://otelrules.svc.static.microsoft/rules/rule701751v1s19.xmlfalse
                                                                                                high
                                                                                                https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                                                                  high
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule701301v1s19.xmlfalse
                                                                                                    high
                                                                                                    https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702751v1s19.xmlfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702301v1s19.xmlfalse
                                                                                                          high
                                                                                                          https://static.canva.com/web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svgfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://static.canva.com/web/088c960ec0e9f403.runtime.jsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120609v0s19.xmlfalse
                                                                                                            high
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120627v0s19.xmlfalse
                                                                                                              high
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703601v0s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700751v1s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700301v1s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://static.canva.com/web/4690db83c4db8157.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule701550v1s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700100v1s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702550v1s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule700550v1s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703400v0s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule701100v1s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://static.canva.com/static/images/favicon-1.icofalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120635v0s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703850v0s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120612v0s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120681v0s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120640v0s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://static.canva.com/web/70c1b7c5e4c398ac.ltr.cssfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120617v0s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.canva.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://ct.canva.com/_/service_worker/53k0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=1false
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120619v0s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700600v1s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120625v0s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120622v0s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120653v0s19.xmlfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702600v1s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.canva.com/_ajax/ae/createBatchfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703100v1s19.xmlfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://chunk-composing.canva.com/chunk-batch/5f6c5a9afa021fbb.vendor.js+ad01931efd9c00bd.jsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://static.canva.com/web/images/b46630e470f4040eba7033cf2435edce.wofffalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://static.canva.com/web/236c17fdcfe3c92b.strings.jsfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702100v1s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://portal.microsoftonline.com/Prefetch/Prefetch.aspxfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://o13855.ingest.sentry.io/api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0false
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120620v0s19.xmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://static.canva.com/web/228115b6a6e5e8e3.ltr.cssfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703351v0s19.xmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://static.canva.com/web/e7af7e2aed257509.ltr.cssfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703551v0s19.xmlfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://static.canva.com/web/images/8777e8ed572c4159d71b08cca2972b15.svgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.canva.com/_online?1743083686837false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120661v0s19.xmlfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120614v0s19.xmlfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/other-Win32-v19.bundlefalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702350v1s19.xmlfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://static.canva.com/web/9ce7107228d0885d.ltr.cssfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120639v0s19.xmlfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule701050v1s19.xmlfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule704200v0s19.xmlfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700350v1s19.xmlfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120648v0s19.xmlfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120657v0s19.xmlfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702500v1s19.xmlfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                54.234.96.219
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                142.250.65.162
                                                                                                                                                                                                                                                adservice.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.18.187.31
                                                                                                                                                                                                                                                cdn.jsdelivr.net.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                104.18.94.41
                                                                                                                                                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                142.251.32.99
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.16.102.112
                                                                                                                                                                                                                                                www.canva.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                216.239.36.21
                                                                                                                                                                                                                                                ct.canva.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.251.40.195
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.251.40.130
                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.64.80.1
                                                                                                                                                                                                                                                2f3fed79.587e91fe7f5ae014ad7610f3.workers.devUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                13.107.9.156
                                                                                                                                                                                                                                                b-0004.b-dc-msedge.netUnited States
                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.16.79.73
                                                                                                                                                                                                                                                static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                23.209.72.31
                                                                                                                                                                                                                                                e329293.dscd.akamaiedge.netUnited States
                                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                20.190.190.196
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                13.35.93.71
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                172.64.148.188
                                                                                                                                                                                                                                                sdk.iad-01.braze.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                104.26.12.205
                                                                                                                                                                                                                                                api.ipify.orgUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                1.1.1.1
                                                                                                                                                                                                                                                unknownAustralia
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                40.126.62.132
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                23.22.1.136
                                                                                                                                                                                                                                                spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                13.35.93.29
                                                                                                                                                                                                                                                d1w725hft9421a.cloudfront.netUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                216.239.32.21
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.253.62.84
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.80.8
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.16.103.112
                                                                                                                                                                                                                                                media.canva.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                142.251.40.234
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.81.228
                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                23.44.201.174
                                                                                                                                                                                                                                                a1894.dscb.akamai.netUnited States
                                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                142.251.40.166
                                                                                                                                                                                                                                                ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.65.206
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.72.98
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                64.23.138.213
                                                                                                                                                                                                                                                app.dataihumplans.comUnited States
                                                                                                                                                                                                                                                3064AFFINITY-FTLUSfalse
                                                                                                                                                                                                                                                34.120.195.249
                                                                                                                                                                                                                                                o13855.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.67.74.152
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                192.168.2.17
                                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                Analysis ID:1650191
                                                                                                                                                                                                                                                Start date and time:2025-03-27 14:53:06 +01:00
                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                Sample URL:https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h6159cd66cf&umid=b05be093-6f53-49ec-8a3b-87bea166f93e&auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83
                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                Analysis Mode:stream
                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                Classification:mal60.phis.win@30/90@87/353
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.251.32.99, 142.250.65.206, 172.253.62.84, 142.250.80.46
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                • VT rate limit hit for: https://www.canva.com/design/DAGiRhhTm_M/1Wb1338QF_BEv0zYs4WfZQ/view?utm_content=DAGiRhhTm_M&amp;utm_campaign=designshare&amp;utm_medium=link2&amp;utm_source=uniquelinks&amp;utlId=h6159cd66cf&amp;umid=b05be093-6f53-49ec-8a3b-87bea166f93e&amp;auth=5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 176 x 199, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16088
                                                                                                                                                                                                                                                Entropy (8bit):7.9860482458249615
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:839C13BB597D97A976FB332086D1517B
                                                                                                                                                                                                                                                SHA1:0CC0063E7BBEAAB308E5ED44904834E485EAFFA1
                                                                                                                                                                                                                                                SHA-256:5ACCA164C08F8E99C6B00ECB7CC9580712C2C621F5AE6D0CC407F8B2AB3F4B11
                                                                                                                                                                                                                                                SHA-512:ADA467909DBAD5F7B6F9F2A3B7C4BA34C61D076EE9CB1035648B765B7CC442BCFDB250F40ED301F04F5FD45D368B3F653C4521FBC094B6F007D2FD54BDF07761
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............6.Np....sRGB.......>.IDATx..V"9..I*....<.O8.4.G.....#.99h.".0=....&U..s....._.v'..h4.VU.A.."..c...T..[...!..........14..V;f..Zep+h..?f.xi,.'"v:......;..vGY..m..Q~xx.SO/.<.........a..t..x!../n.F.7z.......;..E.!^E..0l.^F..lc.........5.].!(...f.X.A.<..A.)2.C]...F..6....D..v.S..6....f.mP~H.....u.........M6=R}..S..R_PJ...nmm---Y.:.y.%eE..!...PV...J.'d.3..!u...... ..........l.Z.lll`WlI.....T......T...f.........3..v}}...p{k...XW1...).`4.=Ja...NNN...3...0.yss..q.(C.n.....uJ..h`....4..........!.2. ...29.X[[.L.9w0.}.Ot0N8.>8..Yv.Cgs.....E.h..N...............0..z..i)!...z..*U.J/..i.KV.m...v...Yi.....k.."...buM..d.)...A.}oo....@....2..<.....5"9.o......EyZ.y..c(.Ep{_(.n.C...Xa...d.]/$..<.T.t.......\....-....O.~.e.C ...F...`ZR..X?.....Wj..;.k.X[.n...6"h~..3.........`.....5.(..~~.Q.......+.*..".....HU.......W..<...q.v.Vy.B......=..+.x.....&.b..3.]5......".. 1.}.........x3.L..4~b./`.W.*.C...>..7c...?..."Q6.`.h......$....]@6-E..>.[.x}..q>q..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1556)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3411
                                                                                                                                                                                                                                                Entropy (8bit):5.505382860207894
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:27D2791E65EDF68A585AA8EC592724B6
                                                                                                                                                                                                                                                SHA1:3607D6A24AB9689541F6CB2CA5D5FA6924BF963F
                                                                                                                                                                                                                                                SHA-256:FC41B3461715D2154AA085EC38DDDABD1CD14F6A10A840D24D09180DFA745CBD
                                                                                                                                                                                                                                                SHA-512:AABACF0E7D6BD15D5C809F544FC18B4AA005C32215D37711E646AD14559D8A3B292E2166862B817DD614C073D1971C3A715A519040CC9B8D3522000380E72FA5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=97408157;gtm=45j91e53p1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102482433~102522474~102788824~102803279~102813109~102887799~102926062;ps=1;pcor=2093942910;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGiRhhTm_M%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink2%26utm_source%3Duniquelinks%26utlId%3Dh6159cd66cf%26umid%3Db05be093-6f53-49ec-8a3b-87bea166f93e%26auth%3D5175c0148660b71d9cf40f5d2581457ec88fc189-b6bc2ea861a256fc841ad8d60030f2289750b83?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=con
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2369
                                                                                                                                                                                                                                                Entropy (8bit):4.678618219015005
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:881E6C7886BBC5E13AAABF647C3F16BF
                                                                                                                                                                                                                                                SHA1:C1BCF59376C08D88C0409D2F483C146C7C755695
                                                                                                                                                                                                                                                SHA-256:0D5030303B6264655A2ECA918705798879313F09A7A6DCD6228995AAEDACB003
                                                                                                                                                                                                                                                SHA-512:0CCFB84389040C311AB9CBAB02D1B4ED8CCCD5B77B2C0E2DD8D5BE3A970F351B2F3E9C6126BC8CC2D770DCA1F28BBDD505F575FDF263DA8F2CEB5C17BC0C1CFE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/favicon.ico
                                                                                                                                                                                                                                                Preview:<!doctype html>.<html lang="en-US">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>One more step before you proceed...</title>. <script src="https://cdn.jsdelivr.net/gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js"></script>. <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script>. <script>. let isPrivateMode = false;.. // Check only for Chrome incognito. detectIncognito().then((result) => {. isPrivateMode = (result.browserName === 'Chrome' && result.isPrivate);. console.log('Is Chrome Incognito:', isPrivateMode);. });.. var verifyCallback_CF = function(response) {. if (response && response.length > 10) {. var cfForm = document.querySelector("#cfForm");. cfForm.querySelector('input[name="chromeIncognito"]').value = isPrivateMode ?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:CSV text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):35234
                                                                                                                                                                                                                                                Entropy (8bit):5.118117952047096
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:E09E2E1FC340201F46C6B422BA600D5A
                                                                                                                                                                                                                                                SHA1:16D401D9A12AD80829C81CD561D51EB392D402E1
                                                                                                                                                                                                                                                SHA-256:4C0EFBD2527DC14E6F890750AFE5C802AC496AB5F74B681D262975A0035790CF
                                                                                                                                                                                                                                                SHA-512:F3D7ED9695D32759B396321DBC382EC0D9864B884FFCE9BDD22CC2DACB29284524EE882A748619AE399CFBB6616621A888879F5540A6DF465C8F18B6D34841F5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://font-public.canva.com/_fb/s/41d36c36b634199c0ebf5e807fda38d0.css
                                                                                                                                                                                                                                                Preview:@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format("woff"), url(https://font-public.canva.com/_fb/0/05.ttf) format("truetype")}..@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 700; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.canva.com/_fb/0/02.ttf) format("truetype")}..@font-face {unicode-range: U+0-2138,U+213a-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: italic; src: url(https://font-public.canva.com/_fb/0/04.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/04.woff) format("woff"), url(https://font-public.canva.com/_fb/0/04.ttf) format("truetype")}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10152)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10215
                                                                                                                                                                                                                                                Entropy (8bit):5.482256116728282
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:FCD065C73791A602FD04FC71619EF18E
                                                                                                                                                                                                                                                SHA1:BD3B00B72D21B5B0EB5F3A0EACB9122699ED41D6
                                                                                                                                                                                                                                                SHA-256:581120288D9F3A3C5A72FABAB22EB07D3B01A9866FDD5468851EE2E9F251B904
                                                                                                                                                                                                                                                SHA-512:49B4611E6E9D952E0402C79E4F4650ADAE62EDE22297582409C67C2D93D7D24367D629C2CFC595A586C63FBA32DDD9E4A878089046C7866FCB9F88F974DFA697
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/a3377ae6e2ced4b7.ltr.css
                                                                                                                                                                                                                                                Preview:.i8uyCw{direction:ltr}.i8uyCw,.m_U7nQ{align-items:center;display:flex;justify-content:center;position:relative}.m_U7nQ{-webkit-user-select:none;user-select:none}.m_U7nQ>*{flex-shrink:0}.Khtu_w{transition:transform .2s}._7m9YXQ{height:100%;left:0;position:absolute;top:0;width:100%}.kN573Q{cursor:grab}.cQOgeg{cursor:grabbing}.etYr_A{cursor:zoom-in}.umIf3w{-webkit-user-select:text;user-select:text}.cYjE6g{align-items:center;display:grid;grid-template-columns:1fr -webkit-max-content -webkit-max-content;grid-template-columns:1fr max-content max-content}.cw5law{font-variant-numeric:tabular-nums}.vPnNMA{height:0;overflow:hidden}._8sZqNg{height:10px;left:-10px;opacity:.01;pointer-events:none;position:absolute;top:-10px;width:10px}._71E5cA{background-color:var(--Shm3YQ)}.vV0w_Q{display:block}.NCWW1A,.OKTyKQ,.Sy5OHg,.dVODvA,.daYEvA,.dvESAA,.jPZnow,.naWjIQ,.tK5tJQ,.wuS14Q{position:relative}.NCWW1A:after,.OKTyKQ:after,.dVODvA:after,.daYEvA:after,.dvESAA:after,.jPZnow:after,.naWjIQ:after,.tK5tJQ:af
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3397)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3460
                                                                                                                                                                                                                                                Entropy (8bit):5.416474885809245
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:C44EE39D6724ABC692139BB18AF98902
                                                                                                                                                                                                                                                SHA1:0025534703548512A230E10EF781DF9C75E08741
                                                                                                                                                                                                                                                SHA-256:3974AD0D40BE2C52E1EB3CA9740AA695E36571D0E78C422976B04BCD436EAFA4
                                                                                                                                                                                                                                                SHA-512:76AD2463F23FE20DEF1078914F49826D25C9E505291095984E39B5BED6FCBC9078ADF79A8EA632444C55E0BD92E41DCCDFFCEB9F6879E8FC0EF7488F632BAF20
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/9ce7107228d0885d.ltr.css
                                                                                                                                                                                                                                                Preview:._9snVbw{cursor:auto;height:100%;width:100%}[dir=ltr] ._9snVbw.KjNU0A,[dir=rtl] ._9snVbw._04lybw{cursor:url("data:image/svg+xml;charset=utf-8,%3Csvg width='34' height='33' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cg filter='url(%23a)'%3E%3Cpath d='M23.496 12.754h-9.785l3.096-3.097a1.5 1.5 0 1 0-2.121-2.12l-4.95 4.949a2.5 2.5 0 0 0 0 3.535l4.95 4.95a1.5 1.5 0 1 0 2.121-2.121l-3.096-3.096h9.785a1.5 1.5 0 0 0 0-3Z' fill='currentColor' stroke='%23fff' stroke-width='1.5'/%3E%3C/g%3E%3Cdefs%3E%3Cfilter id='a' x='-3' y='-4' width='40' height='40' filterUnits='userSpaceOnUse' color-interpolation-filters='sRGB'%3E%3CfeFlood flood-opacity='0' result='BackgroundImageFix'/%3E%3CfeColorMatrix in='SourceAlpha' values='0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0'/%3E%3CfeOffset dy='2'/%3E%3CfeGaussianBlur stdDeviation='4'/%3E%3CfeColorMatrix values='0 0 0 0 0.054902 0 0 0 0 0.0745098 0 0 0 0 0.0941176 0 0 0 0.15 0'/%3E%3CfeBlend in2='BackgroundImageFix' result='effect1_dropShadow'/%3E%3CfeCol
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3937)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5270
                                                                                                                                                                                                                                                Entropy (8bit):5.474400542516616
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:7B30772ECC161EDE21216D4430829ACB
                                                                                                                                                                                                                                                SHA1:1323174C192B1E970C4D8AD2D0E95032364C09C6
                                                                                                                                                                                                                                                SHA-256:4CABA20287EBAA975B3F24090C94A9CAEA10C880B692AC654456900D23996757
                                                                                                                                                                                                                                                SHA-512:8BC650C655F67F2D9F56503F3E45051F066C03C51ED8F46DF018D2DA9F0B87734199DE51E1A3366D71DBD6823E64B71F75F81BDA62D3282B79A4D3234E5B2FDF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js
                                                                                                                                                                                                                                                Preview:/*!. *. * detectIncognito v1.3.7. *. * https://github.com/Joe12387/detectIncognito. *. * MIT License. *. * Copyright (c) 2021 - 2025 Joe Rutkowski <Joe@dreggle.com>. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in all. * copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHOR
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 707 x 800, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):143163
                                                                                                                                                                                                                                                Entropy (8bit):7.99407514858861
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:7D416EAF926AC22AC1E053AB74C43A10
                                                                                                                                                                                                                                                SHA1:F88F54AD8191429A6BA59E5EC3CEF9DA89E1B7D3
                                                                                                                                                                                                                                                SHA-256:9F66406E32938CB60F3CDEDD3966901FA13C873D473137606335A32BC3277D8D
                                                                                                                                                                                                                                                SHA-512:9A5BE00A477180F6B2055CC18D05ED94596DE10EC0468CBC0CB165801D8D24ED3F375AA2E2A4C2DB112469CD1045E30ECAE73C41C33CB8A2D2F6A3DC4E994EA6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:.PNG........IHDR....... .....II......sRGB.........IDATx...An.@....iM..M.........bm..J8Pk.h.D.A.PCR0.Rfd..._...A.,.@..."n@|..Y...+ ....yDt_.....+.%x{{{}}5.eY.0...I#A...W...#2..!.K..~.c)KY.]YA3.+.z0.`p.x......>n.S*[n....Hb..fM^?+..3...<.w3{yy.eY.......N.%...........d.B/\....i..-.....Z+......+S#X..>....Y.Z....C...:t<.....1..>.D_{H..9.......tj..i.e......-.-.x......O.&..).J..R..[.....w3.d...O..03.}$.....#.....nW.>.w.2.....3u.,F..w.LM...<.....}u...=l=.I8| ..{...#rw.Ut.>[..8.2=@.....].'..e.ag%.k|{RDDD..C.7!0.v7..z....98#..%.!_..IL..!""r.......j...G(-I. """G`.<...(.Zf..9jMBDD.....< ..6.B.{......9&C Y.....f2.L.&DDD.=.G......+........ ...;.m....<K..ol.$...lp...|'E.!f.....M.F....fff..0p.%._[w.x..X.........%>B.@.......F....S....z.d.....333;.ED.n...#.....^.9.......L..@.+..23...>.8.{.WO.....*....Y#....].......\.......m.. ..*=.s...dM.g.FTH...u.:.@B.8d..uI...~+.Br.03..'..O..v.....q"...R..].....j..:uK..9.)..s...}..WD...V..uPCr..Yo.NZr.d-#..u..8.$..Ym..x....m..!;.x~......n[
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65
                                                                                                                                                                                                                                                Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3603)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3666
                                                                                                                                                                                                                                                Entropy (8bit):5.477951921449564
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D18B1CDCD43F600D5E996DEC7ED8E4EE
                                                                                                                                                                                                                                                SHA1:CAFC04B62F6F2A73F1DA990C8D539CFB71E6D236
                                                                                                                                                                                                                                                SHA-256:444E44A8703DF45FADBFE9B25C1551F1F3808217EF2C6C99DD2F5C049F41BDC6
                                                                                                                                                                                                                                                SHA-512:CEF5C5FE75CC51DAC4085B30A0535A92F9CFED37C20B04D44B81349BA5AFEBD8232C533F3E3C616BC9B2CC42CA4AD8DE1CEFC69388CBC0C8FD78C66F63DE8614
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/9abc6146f4633109.ltr.css
                                                                                                                                                                                                                                                Preview:.nMvVqA{display:grid;grid-template-areas:"corner-block horizontal-headers" "vertical-headers sheet";grid-template-columns:auto 1fr;grid-template-rows:auto 1fr;position:relative}.nMvVqA.H2wykw{direction:ltr}.nMvVqA.UweldA{direction:rtl}.rsTRSA{background:#fff;grid-area:corner-block;position:sticky;top:0}.rsTRSA.H2wykw{left:0}.rsTRSA.UweldA{right:0}._32sKQw{grid-area:horizontal-headers;top:0}._32sKQw,.xdIsTQ{background:#fff;position:sticky}.xdIsTQ{grid-area:vertical-headers}.xdIsTQ.H2wykw{left:0}.xdIsTQ.UweldA{right:0}.Gdl7fQ,._0YOFPg{grid-area:sheet}.Gdl7fQ{height:100%;pointer-events:none;position:absolute;top:0;width:100%}.Gdl7fQ.H2wykw{left:0}.Gdl7fQ.UweldA{right:0}.aX8dhQ{background:rgba(57,76,96,.15);position:absolute}.aX8dhQ.VGcLng.ZJ0G6w{left:0}.aX8dhQ.VGcLng.dOI_jA{right:0}.aX8dhQ.gl1RPg{top:0}.xhBZaw{display:flex}.xhBZaw.jNbTIg{direction:ltr}.xhBZaw.gtA7Dw{direction:rtl}.Vt2_4w{display:flex;pointer-events:all}.Vt2_4w.jNbTIg{direction:ltr}.Vt2_4w.gtA7Dw{direction:rtl}.An9VeA{disp
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14252)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):14322
                                                                                                                                                                                                                                                Entropy (8bit):5.3098306831498
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:F03BB2428C63DFE2AA8125E54F1D329A
                                                                                                                                                                                                                                                SHA1:8DF87C427273B2A81F2FA01FA50D13CE2E5050C3
                                                                                                                                                                                                                                                SHA-256:28E2C79F20AFD2953BF86904686BC833B418C2ED1748A256DAC61FDACBAD2D46
                                                                                                                                                                                                                                                SHA-512:7399CFED6A7BA834E2F6B44CEBE6E867A9D92745DD183850D5D16F331250DE7AD7D7F8E356EE5BCBE8356B1374A372D347D274FA2A52D0C1E234653472A81292
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/411de7fe679f1413.5a9ync.vendor.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[95433],{802011:(t,e,n)=>{n.d(e,{Dedupe:()=>i});var r=n(689735);class i{constructor(){i.prototype.__init.call(this)}static __initStatic(){this.id="Dedupe"}__init(){this.name=i.id}setupOnce(t,e){const n=t=>{const n=e().getIntegration(i);if(n){try{if(function(t,e){if(!e)return!1;if(function(t,e){const n=t.message,r=e.message;if(!n&&!r)return!1;if(n&&!r||!n&&r)return!1;if(n!==r)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;if(function(t,e){const n=s(e),r=s(t);if(!n||!r)return!1;if(n.type!==r.type||n.value!==r.value)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;return!1}(t,n._previousEvent))return("undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__)&&r.logger.warn("Event dropped due to being a duplicate of previously captured event."),null}catch(a){return n._previousEvent=t}return n._previousEvent=t}return t};n.id=this.name,t(n)}}function o(t,e){let n=a(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):92252
                                                                                                                                                                                                                                                Entropy (8bit):7.921664211609261
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:C50EBBDCED185107388C86B24BE2542F
                                                                                                                                                                                                                                                SHA1:2F18BA6FDDAAD030F353E06D66D6B2BF56D0FFA6
                                                                                                                                                                                                                                                SHA-256:36512AD64ADCB9BB8CECF9E4480E33C01E65999D5CC798B38E2EBAA374849D62
                                                                                                                                                                                                                                                SHA-512:67AFD2E8381EEC5356211F9A372E123441C61A9DCA1FE3A467DF3C17D00538FEB20F93B18D56D457F7385E77211F217B5CDCD557BCDDB19FE75AEDAA387CBF82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://media.canva.com/v2/image-resize/format:PNG/height:800/quality:100/uri:ifs%3A%2F%2F%2F6115d02c-5786-45eb-9a5e-5c8fab3cf434/watermark:F/width:707?csig=AAAAAAAAAAAAAAAAAAAAAEtzhWSJhxvkZ0fxz7Dvwqqa_GIkVtzyYGA8X2QIgmEW&exp=1743101426&osig=AAAAAAAAAAAAAAAAAAAAAHL-Hq2Txjq2CsCg1hNYEaEyVq3U9Bf0r0E2KJt2qWLA&signer=media-rpc&x-canva-quality=screen
                                                                                                                                                                                                                                                Preview:RIFFTh..WEBPVP8LHh../.....@l.H..../O..wu..\.....5.....T.....M..9J_.A..Zj.I^w..~.>w5...|u&,.[KM./.V....Y.$*.....g.j".2..d....].[.@Q7%......v......K"...v.Q.].;.:...]BVHB..i.dR..\..H P.5.R..........B..M.RU...B....;.$!.K.w..X....9...\..@.#.#5..........WrfU..`Z.8I.G....\..<.7|.."I..Uu.M"x.$g,.|.U.RZo.R..P..r.U<......k.ww.....H..$I76......q.F....._....R<...x..8.....ee.?.F.ad....X.p[...7=.S.}..@..p=3...'...C.&...[P.&.Z.At".S..\d.x..[..n.t...}.!.....). ..M..8...A.i"..... o...\.T..G.yRs.....h..A.Sy+}B....<.,.&..A.....l/..#.....:.V...).oW..?.a..w...UH...z.'-..:....X........r.I.......}......k+|....G.i.7.4.K.4%7......7.l..W.`..{B..@G-...). .WHs..v;y.bY.P-......NIH...5.../>.y.x.;.F..'...A:H.....@..A..i:..m.D._.`Uu.Y.m;3x.......7.....3.c....F...jW.w}...|..u.|...n{/.{...[z..........:.Uk]..c{.Wkm..P..E._O..y......4)..1.L.........4!.|P..t...6)..*...".8.....&..T..W........".&....%b..4.....`....P)b.......n1......cx!'..*M..0..G.^..T....Y.m.SL...t..|.R<.41.J.Pi"..m#I..n..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10099)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10359
                                                                                                                                                                                                                                                Entropy (8bit):4.826967222214678
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:4EB0CC037AA215C5FA2EB3C1B342613D
                                                                                                                                                                                                                                                SHA1:97D135C19209077C0335065F35D53FFFC62CAA88
                                                                                                                                                                                                                                                SHA-256:E8FB139770EC251E750403322D40DB96C027B9FEB48F4489B76A735F9F0869E5
                                                                                                                                                                                                                                                SHA-512:270302A621DD93DE4CA144DAB5F699270B2DCDE0E759FBD63098B09D2C597CF9A07827B8CAF40343E38D3108C8CBF1EDEF6AF44E6944FA0BD99D8467A5D2DD56
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/a0684b0780c739e9.vendor.ltr.css
                                                                                                                                                                                                                                                Preview:/*!. * Quill Editor v2.0.0-dev.46. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative}.ql-container.ql-disabled .ql-tooltip{visibility:hidden}.ql-container:not(.ql-disabled) li[data-list=checked]>.ql-ui,.ql-container:not(.ql-disabled) li[data-list=unchecked]>.ql-ui{cursor:pointer}.ql-clipboard{height:1px;left:-100000px;overflow-y:hidden;position:absolute;top:50%}.ql-clipboard p{margin:0;padding:0}.ql-editor{word-wrap:break-word;box-sizing:border-box;counter-reset:list-0 list-1 list-2 list-3 list-4 list-5 list-6 list-7 list-8 list-9;height:100%;line-height:1.42;outline:none;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap}.ql-editor>*{cursor:text}.ql-editor blockquote,.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6,.ql-editor ol,.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5840)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5903
                                                                                                                                                                                                                                                Entropy (8bit):5.658763957392098
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:209FB1E611D73D2D1D3C6F86F1717691
                                                                                                                                                                                                                                                SHA1:3318AC9F3539BB435AC0E92066739F45F8013A3C
                                                                                                                                                                                                                                                SHA-256:EAB0D6527AA6EC13B3E5582E3A190CE1CBE05C30C33B4F7B0F733EE375F5C71E
                                                                                                                                                                                                                                                SHA-512:8943D2C3333FAD326F88EC8A3D641BA53C9D57DB7EFD1E469E81EF46136E9BC0F7D1B0C7717EC00495C4557EF34F96F0ECE4F6263087EDDB173A71AFDEE2224B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/c3d9bee48749c437.ltr.css
                                                                                                                                                                                                                                                Preview:.light{--VsFRFg:rgba(64,87,109,.04)}.dark{--VsFRFg:#3b3c3d}.IGcqRA{pointer-events:none}.hKrj5w{display:block;margin-bottom:-1px}.FXahWA{fill:rgba(64,87,109,.07)}.GnpaiQ{fill:var(--4RaSjg);pointer-events:auto}.l7doMw{fill:var(--VsFRFg)}.hZ8bTw{--LAlrcA:auto;background:var(--4RaSjg);border-radius:12px;box-shadow:var(--wlsoXA);max-height:calc(var(--YeGdzw, 100vh));max-width:var(--HtEmWQ,100vw);opacity:0;overflow-y:auto;overscroll-behavior:contain;width:var(--LAlrcA)}.hZ8bTw.R0XHGA{--LAlrcA:calc(var(----lgQg, 0.1rem)*8*16)}.hZ8bTw._3l3ZbQ{--LAlrcA:calc(var(----lgQg, 0.1rem)*8*32)}.hZ8bTw.VJiigA{--LAlrcA:calc(var(----lgQg, 0.1rem)*8*40)}.hZ8bTw.XYBS7g{--LAlrcA:calc(var(----lgQg, 0.1rem)*8*45)}.hZ8bTw.UvYoXA{--LAlrcA:calc(var(----lgQg, 0.1rem)*8*52)}.hZ8bTw.m_Hjdg{--LAlrcA:var(--HCkONw)}.hZ8bTw._8wDWkw{width:auto}.hZ8bTw._8wDWkw:not(.Yv4y_g){max-width:var(--LAlrcA);max-width:min(var(--LAlrcA),var(--HtEmWQ,100vw))}.NadK1Q .hZ8bTw{opacity:1}.aGfzfA .hZ8bTw{transition:opacity .15s ease-in-out}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1520)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9705
                                                                                                                                                                                                                                                Entropy (8bit):5.462413796242446
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:57160C4E355FC53C760EC9D14608062B
                                                                                                                                                                                                                                                SHA1:D09042F338EF31AA28F97793D8720A6124EFC317
                                                                                                                                                                                                                                                SHA-256:787C9B2AFC5ED695008D6DE54A4F81227184F5D2DB27239222995252261BAE21
                                                                                                                                                                                                                                                SHA-512:B0068530FE32F9FE5CD0C1B18F1C5303FD08265BC867534B06A96A53A5DD6EA4F54BF87DD69D5101EE4260E73C5D7DAC772FC8704A12906972EA95750BE11500
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/b5cee2997e5a8c2e.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[78417],{../***/ 544116:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(793947);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {var ZL=__c.ZL;var Ha=__c.Ha;var Q=__c.Q;var $L=__c.$L;var ul=__c.ul;var V=__c.V;var L=__c.L;var GMb,JMb,KMb,LMb,MMb;GMb=async function(a){__c.w(a.xy.lC!=null,"Expected `relaunch` to be supported, but it is not.");await a.xy.lC(new FMb)};.__c.HMb=function(a){var b=a.SB&&a.g$?{SB:a.SB.bind(a),g$:a.g$.bind(a)}:void 0;var c=a.dW&&a.f$?{dW:a.dW.bind(a),f$:a.f$.bind(a)}:void 0;var d=a.MH&&a.j$?{MH:a.MH.bind(a),j$:a.j$.bind(a)}:void 0;var e=a.cQ&&a.l$?{cQ:a.cQ.bind(a),l$:a.l$.bind(a)}:void 0;var f=a.bQ&&a.h$?{bQ:a.bQ.bind(a),h$:a.h$.bind(a)}:void 0;var g=a.fW&&a.k$&&a.dQ&&a.m$?{fW:a.fW.bind(a),k$:a.k$.bind(a),dQ:a.dQ.bind(a),m$:
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):354
                                                                                                                                                                                                                                                Entropy (8bit):5.6762578005096325
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                                                                                                                                                                                                                SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                                                                                                                                                                                                                SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                                                                                                                                                                                                                SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://cdn.metadata.io/pixel/config/1721.json
                                                                                                                                                                                                                                                Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (55289)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):55418
                                                                                                                                                                                                                                                Entropy (8bit):5.2011745666689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                                                                                                                SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                                                                                                                SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                                                                                                                SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/static/lib/sentry/7.16.0.min.js
                                                                                                                                                                                                                                                Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2945)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):232724
                                                                                                                                                                                                                                                Entropy (8bit):5.545307027185351
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:85806B4350B7FA7D4BF5CCD426C4CD9B
                                                                                                                                                                                                                                                SHA1:4DCE7413B7B9F31F8116F72730CB255C0ABFD526
                                                                                                                                                                                                                                                SHA-256:80C61C2A327F0DA09A49720B2DFF5E75FD3BF104F9A5C12D93377229D9C8C991
                                                                                                                                                                                                                                                SHA-512:547B9F533A8E1367B320119ADD86AE11FE901C6CFD4F5C5455FD04880B53BAAA8BDAC3E3278F026B0381C331A680F64F2770B0A82C0F13BA6130804FD93B50D5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e644000, 0xeec, ]);.var aa,ba,ca,da,t,ea,ha,ma,na;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):829
                                                                                                                                                                                                                                                Entropy (8bit):5.728507157879489
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D287FCC190A8C83E3D2E0EBBA5184F9A
                                                                                                                                                                                                                                                SHA1:F5891C241E34077AE2626AFF306AC1D1A4F4D603
                                                                                                                                                                                                                                                SHA-256:4CCB377F5576325DE4EC38C81CAFE6B84F251B9332DE5560718C8BAC9639F44E
                                                                                                                                                                                                                                                SHA-512:16BDC951B549247DE72D693A872A15D3172E5DE879085C97320C0045018DA91B19A9DAB7B815CE454DB3F9C12C6E303F133E28AC723191A27BC41A4FC73CF43D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 5c9f33c7-501e-0085-3f1f-9facba000000</li><li>TimeStamp : 2025-03-27T13:54:11.0204884Z</li></ul></p></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23106)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):23566
                                                                                                                                                                                                                                                Entropy (8bit):5.196447274131239
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:72C1C13958FB1005695C57A2270921CB
                                                                                                                                                                                                                                                SHA1:3652B85478AA6F05D80D874E6458A59AFBC3F4C3
                                                                                                                                                                                                                                                SHA-256:9226D6C4698FAD2CFB1D30005B061B2A05496DFE8E4BF9BBD6DC1AEAFD1D68C4
                                                                                                                                                                                                                                                SHA-512:6D77022B7A0ED5063CFF45240093ECB16239273F232FEEEEF934E589FC007FD1481748C9E954C3F5D99341CE7F935519766E50BDF1468A6622D5FF7B8BE05D49
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/236c17fdcfe3c92b.strings.js
                                                                                                                                                                                                                                                Preview:(function() {. const messages = JSON.parse("{\"eq4PgA\":\"Didn.t get the code? Resend code\",\"eHPnUA\":\"{0, number} {1} {0, plural, one {reaction} other {reactions}}\",\"in7gzw\":\".{0} . {1}\",\"iGADsg\":\"Skip to search\",\"mYD1Jg\":\"Confirm\",\"PFOUew\":\"Continue\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"08inLQ\":\"Page {0}\",\"m0Q+yA\":\"You.re invited to edit a design created by {0}, start designing now\",\"/JYvRA\":\"Set password\",\"iTruLw\":\"Strong\",\"6ikrhA\":\"Copy a link to this design\",\"Gm1Hxg\":\"Too weak\",\"tkkB/A\":\"Names and surnames are easily guessed.\",\"DiRXIw\":\"June\",\"fLe00A\":\"None\",\"GQHbPg\":\"Reset your password\",\"bSA5qA\":\"To protect your privacy we can.t allow you to create a Canva account yourself.\",\"Fg7VTw\":\"We couldn.t connect to Canva. Please try again later.\",\"ma//Zw\":\"Log in with a password\",\"LE4MeQ\":\"Esc\",\"q4OW6A\":\"Your birthday can.t be in the future\",\"eKXiSQ\":\"Password\",\"/fLNH
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (7358)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):307502
                                                                                                                                                                                                                                                Entropy (8bit):5.72962333242187
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:24291AAE9913537FFBC191D86DA22FE9
                                                                                                                                                                                                                                                SHA1:047B4C87E8320D855AA1CE63BAEF6C2EBADFE341
                                                                                                                                                                                                                                                SHA-256:EDFB2B142CF486C45B1A816D70347B34D5FF4B604EB82FB09A84C79F50993D12
                                                                                                                                                                                                                                                SHA-512:17F9A476728B62AF1BAB4E8E0EAB70186E211B64756F7A6E71A13C0FA1C20C7ABD22EC363E31BE3D632AC1BB8FAC76B0126894BA75C2A84A93BAA1756EA0E3F2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/d643032997901301.js+9c003cd2d8a6deae.js+68a997e4ffdacb25.js+5dae5ca4f8d0fa87.strings.js+b4fbeaaa160bebc2.js+76f7f0839339c7c6.js+a1f5773d35c8fa4f.js+a9de91e4a1d5288d.js+4b05f1c160698eb5.js+499ba86b5cebf578.js+babef71ccfbfb11b.js
                                                                                                                                                                                                                                                Preview:;// __FILE_CONTENT_FOR__:d643032997901301.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[55050],{../***/ 128991:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(793947);__web_req__(19701);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {var lU;var hU;var $Zb,ZZb,a_b,b_b,c_b,f_b,gU,h_b,d_b,i_b,jU,o_b,p_b,kU,q_b,g_b,e_b;__c.fU=function(a,b){var c=(c=__c.MF(a,b))?c.cb:void 0;c=!c||c===__c.ow;const d=!a.Oc.Z0(b.video);return!!a.canPlay(b)&&!a.sH(b)&&d&&c&&b.volume!==0};$Zb=function(a,b){return a?ZZb(a.ria,b).map(c=>({text:c.TF.join(" "),wq:c.wq,bP:c.bP})):[]};.ZZb=function(a,b){return(b?a.filter(c=>{const {wq:d,bP:e}=a_b(c);return d<b.Pg&&b.Qa<e}):a).reduce((c,d)=>{const {text:e,wq:f,bP:g}=a_b(d),h=c.length-1;d=c[h];if(!d||b_b(d.TF)+e.length>37||f-d.bP>2E5)return[...c,{TF:[e],wq:f,bP:g}];c=c.sli
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (49329)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):49473
                                                                                                                                                                                                                                                Entropy (8bit):5.595608336668202
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:61F4B5B3AB9B3891ACC1CA357E5E5601
                                                                                                                                                                                                                                                SHA1:55606B010D04B487E90648378121F7985A841B0D
                                                                                                                                                                                                                                                SHA-256:38850E4BCFEB98E457BBC39DD7E0C5A76377930542C257C56690996D283A1FA2
                                                                                                                                                                                                                                                SHA-512:DFFC1864AC6522F32C9346B50E312A20DE8591B6DAA98537DBF50C53769449271F7B16FA28866BD025478169E0D53FC9D52F2AB9C34DFB677EFAADAD77FD75E7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/623ae5ef8e0c56ca.vendor.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see 623ae5ef8e0c56ca.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[25436],{23278:(e,t,r)=>{"use strict";function i(e,t){var r=t&&t.cache?t.cache:c,i=t&&t.serializer?t.serializer:h;return(t&&t.strategy?t.strategy:a)(e,{cache:r,serializer:i})}function n(e,t,r,i){var n,o=null==(n=i)||"number"==typeof n||"boolean"==typeof n?i:r(i),s=t.get(o);return void 0===s&&(s=e.call(this,i),t.set(o,s)),s}function o(e,t,r){var i=Array.prototype.slice.call(arguments,3),n=r(i),o=t.get(n);return void 0===o&&(o=e.apply(this,i),t.set(n,o)),o}function s(e,t,r,i,n){return r.bind(t,e,i,n)}function a(e,t){return s(e,this,1===e.length?n:o,t.cache.create(),t.serializer)}r.d(t,{A:()=>l,H:()=>i});var h=function(){return JSON.stringify(arguments)};function u(){this.cache=Object.create(null)}u.prototype.get=function(e){return this.cache[e]},u.prototype.set=function(e,t){this.cache[e]=t};var c={create:function(){return new u}},l={variadi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2756)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):100388
                                                                                                                                                                                                                                                Entropy (8bit):5.636457708822423
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:3FAF0C9AEA763294343B351850DF0DCB
                                                                                                                                                                                                                                                SHA1:6BFF171E1DC069F868FC27BFE47703AE8A5A1B74
                                                                                                                                                                                                                                                SHA-256:FDE3558CCA778F271951AEA562ABC95D803FB3B29BE76AAFE2695A0A8F8E2D19
                                                                                                                                                                                                                                                SHA-512:62AC4038DDEFB382503948D6FEC7BB4D37CB350A646208C29A03E68CF1A3829719099405977B0781F73527BE17AC2AFDBA5AF93CC83BE4701BB0982758CB897D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/b537202ac6f74426.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[62100],{../***/ 19701:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {var tk;var M=__c.M;var N=__c.N;var Sj;var Bj;var Aj;var xj;var vj;var B=__c.B;var Xi;var Ji;var Ai;var zi;var xi;var wi;var ki;var ei;var gi,hi,Pqa,Qqa,Rqa,Tqa,Uqa,Ci,Yqa,Fi,$qa,cra,dra,gra,ira,Si,kra,mra,nra,bj,ora,pra,qra,Dra,Cra,Era,Hra,Fra,nj,Kra,oj,Lra,Mra,$ra,Zra,Pra,Ora,Vra,pj,esa,csa,fsa,dsa,jsa,isa,hsa,lsa,ksa,msa,uj,osa,nsa,tsa,usa,vsa,wsa,Asa,Bsa,Dsa,Csa,Esa,Gj,Hj,Ij,Jj,Kj,Fsa,Gsa,Hsa,Jsa,Isa,Pj,Lsa,Msa,Qj,Rsa,Ssa,Tsa,Usa,Vsa,Wsa,Xsa,ata,bta,Tj,jta,eta,fta,hta,kta,ota,Oqa,ak,Ki,tj;.ei=__c.ei=function(){return __c.A((0,__c.Hc)(__c.zaa),"Did you forget to render a provider?")};__c.fi=function(){return ei().Ub};.gi=function(a,b,c=__c.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5231)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):166675
                                                                                                                                                                                                                                                Entropy (8bit):5.735170485223466
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:9AA6D77551EA605892714F9FD2E15780
                                                                                                                                                                                                                                                SHA1:B62B466DE3A56B76CED5CB91CC9175D8B281E4E1
                                                                                                                                                                                                                                                SHA-256:047A75AD595368F9B9CB07029129B04E5D06D7D1067FF4EF24717901D6336DE9
                                                                                                                                                                                                                                                SHA-512:A5717AA5B53C834A6409B5DED903B4AEBCE23DC63E1514FE96DBC8FA477B7C42B6DAF83A9C0F1267D64416785001F7B639E6B650A5CAB5833D2F53FE1BCE2989
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/290772cb1877c10a.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[21389],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. Copyright The Closure Compiler Authors.. SPDX-License-Identifier: Apache-2.0.*/.var bi;var Wh;var eh;var wh;var qh;var Ia;var mg;var dg;var tf;var Me;var Ee;var ye;var xe;var qe;var pe;var Xb;var Db;var Ud;var nd;var pd;var ad;var hd;var ed;var gd;var G;var bd;var R;var F;var Qa;var J;var Zc;var $c;var cd;var Q;var D;var Nc;var M;var id;var Ha;var Ga;var V;var L;var Ra;var ca;var Rc;var sc;var rc;var gc;var ac;var Yb;var A;var eb;var Ta;var Da;var B;var t;.var baa,da,gaa,ea,fa,ma,haa,maa,laa,kaa,jaa,paa,raa,saa,taa,za,Aa,Ea,uaa,Oa,yaa,xaa,Ka,La,Ma,Na,Pa,Ja,vaa,waa,Za,Faa,Haa,fb,Jaa,Kaa,Laa,gb,Oaa,Paa,pb,nb,eba,aba,fb
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 1136, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1136
                                                                                                                                                                                                                                                Entropy (8bit):6.9205301634912555
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:B46630E470F4040EBA7033CF2435EDCE
                                                                                                                                                                                                                                                SHA1:BA26D2E1DC5BBC01A80446AC65BFFB991953764A
                                                                                                                                                                                                                                                SHA-256:3E32AEA52247A81C38B4735E84A28BA27B0CBC33F007A1D14E81E64BA766EADD
                                                                                                                                                                                                                                                SHA-512:EFF809CC87517F9048F1C7A16561EF6F956ED0FE50B3382AFAF111B6F159E769DD88AF0DC0D8A03B748D407C5C554789B6148A137AC700F776A260FD153C0AE7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/images/b46630e470f4040eba7033cf2435edce.woff
                                                                                                                                                                                                                                                Preview:wOFFOTTO...p.......,........................CFF ..............&.FFTM...(...........GDEF.............'..OS/2.......G...`X.b.cmap.......7...B....head...0...3...6...hhea...d.......$...ohmtx... .........H.Hmaxp..............P.name.............r.post........... ...3vhea...D..."...$...$vmtx...h............x.c`d``.b.D&.x~...../.".7W.I..%..b...z....L Q..J.V.x.c`d``V`8.......z...P...5..!.....P.....x.c`fX.8.......i...C..f|.`....e`.d..F.$...........p.......q.P....*q...x...1n.0.E..'..".U.:..9...1Cv......(..z...B.%W....!..>.....<....'S6(.Q...Zy...+..|)/..Ey...4y..3.<.f.8.Yy.W4.95..KX|+.X.&.7x..pD$M.,..;F?...[....c..s..;...N1R.h.PA..|..s..\.d.~BC.q.vcl.u....Nv.lJ'uso.....i/K..^....!..q."u%".....Ai...x.c```f.`..F.......|... ... .........J.F6...|@.....}....x.c`f.....F@......(U....x.E.!O.@.G...\.rl....,$$H._...m2.,. d......s.L".T v.`f..o.[;...S.G...Qt...n.........N.I...(x..\p...U.V;.....%......1...A....[:...{......X.T,...5.."qY(..u.Z.(.kU...c..T.Qn.2F..'&>.U(Ff+7i.O.<<[....*g.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65478)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):102094
                                                                                                                                                                                                                                                Entropy (8bit):5.395342508084688
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:F4E86BB6CE379D4479F2478CEDABBA39
                                                                                                                                                                                                                                                SHA1:58D5B7C959315F080BB28C0F649C0D040F54DB71
                                                                                                                                                                                                                                                SHA-256:64D26F97DD8E1BEC8D8E54FADB5DA231B914C02BC3D18D261C192700C3F6A577
                                                                                                                                                                                                                                                SHA-512:D1B25B6CFB23C3EB165B8C43271F522C2DFC67B8C3C78007762C727868E05FF59BE1DA269FE6C6669C6624D982A2F876B4BA0DC42608277B42CC9C048E8DB710
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/5f6c5a9afa021fbb.vendor.js+ad01931efd9c00bd.js
                                                                                                                                                                                                                                                Preview:;// __FILE_CONTENT_FOR__:5f6c5a9afa021fbb.vendor.js."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[28325],{576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=e}Dd(){if("indexedDB"in this.parent)return this.parent.indexedDB}isSupported(){var t;try{if(null==this.Dd())return!1;{const e=null===(t=this.Dd())||void 0===t?void 0:t.open("Braze
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):829
                                                                                                                                                                                                                                                Entropy (8bit):5.729807598182358
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:C87E9AAC60027E0EF56715849DBAB53D
                                                                                                                                                                                                                                                SHA1:AD0494AB2A37C17A6E300D4675FF1333CD65099E
                                                                                                                                                                                                                                                SHA-256:0069D0E926C8C01CE0CDA55BFCFE6C360D9A1A837BD6F527EF834AC3E00EB644
                                                                                                                                                                                                                                                SHA-512:8E5FCAA0E2790A3BA7BFE4140A378FFF809D1FF835F0696D45C26EDB0F0781DA562ACADD3E53950A7B249DE22919439153C95E48A035FC0CB16716AA07E5C652
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 9dd47f5e-801e-00e4-621e-9f8ff9000000</li><li>TimeStamp : 2025-03-27T13:44:51.5906534Z</li></ul></p></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):515
                                                                                                                                                                                                                                                Entropy (8bit):5.369953412390844
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:7FFA5569FF3E48D637AFD852D1C0ACF6
                                                                                                                                                                                                                                                SHA1:BA50998820903D6E2E8562F3213CA9CF8BA08AD6
                                                                                                                                                                                                                                                SHA-256:0FD2959C1A0A03D3B3257FF669A5AB47D43A1A7F3D2778652D2434D8CE9848E8
                                                                                                                                                                                                                                                SHA-512:03B37CFBA394D97876C2889FB878B5220B157531A5B4FD7664AFF994C3AB118627814B43B4E8A44201DFBBEE906D3662825790F928C51F1A12372D82C46AA44F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/aa8c0ff88ef26574.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4001],{../***/ 796971:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {__c.LTb=__c.L(()=>({}));__c.OTb=__c.L(()=>({}));.}).call(self, self._33bb0768268d1166d6bc579ae846e997);}..}]).//# sourceMappingURL=sourcemaps/aa8c0ff88ef26574.js.map
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):352186
                                                                                                                                                                                                                                                Entropy (8bit):5.3318063111766305
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:A45C1B824174118EA6648285FA83C9E7
                                                                                                                                                                                                                                                SHA1:418AC06963F203145E157B16C4E9DDC9C99676ED
                                                                                                                                                                                                                                                SHA-256:DB0EEC0AAD0D393770E341885C74BF665206905334142E73063FCA9D4F8623BB
                                                                                                                                                                                                                                                SHA-512:1DBC7078ED2C164217080E1BC8CF4BE1B66191978F510B027954C3B496549B349F79D221CAA615CD15B7166DCF2D36B61ECA8296F360A07DB74A62973579BBE3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/842e5004c5084d69.vendor.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see 842e5004c5084d69.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[40361],{435135:(t,e)=>{"use strict";Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});class n extends Error{}class r extends n{}class i extends n{}class o extends n{}class s extends n{}class a extends n{}class u extends n{}class c extends n{constructor(t){super(`unhandled case: ${JSON.stringify(t)}`)}}let l=0;function f(){return l++}function h(t){return null!=t}function p(t){return t instanceof Int8Array||t instanceof Uint8Array||t instanceof Uint8ClampedArray||t instanceof Int16Array||t instanceof Uint16Array||t instanceof Int32Array||t instanceof Float32Array}function d(t){switch(t){case"i8":return 5120;case"u8":return 5121;case"i16":return 5122;case"u16":return 5123;case"i32":return 5124;case"u32":return 5125;case"f32":return 5126;default:throw new c(t)}}const y={FLOAT:{type:"float",name:"float",length:1},VEC2:{type:"float",
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):829
                                                                                                                                                                                                                                                Entropy (8bit):5.718840957211568
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D5319713941B22B86694A5395552A9F9
                                                                                                                                                                                                                                                SHA1:E75F6ECAB0E83A4DB3970C0B916F58E1052BE441
                                                                                                                                                                                                                                                SHA-256:646DD089E7E0BDB2CE09A2D6600F410CAA05DA5C38FADADB9C847D388EA56F55
                                                                                                                                                                                                                                                SHA-512:33A4E123192ACFB0691307D2274E1C53ABCB3A1912659283DDF20B183A0E574631E7C7581F015AD1028181CBCCA9727165C25F4349FEDBC37AE7733EC9AE420B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : afe6b699-e01e-00bf-701e-9fb6c2000000</li><li>TimeStamp : 2025-03-27T13:44:30.5309529Z</li></ul></p></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3552)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13925
                                                                                                                                                                                                                                                Entropy (8bit):5.696279114364179
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:1AD304B6AF30F5DFD6C14E196D1DE645
                                                                                                                                                                                                                                                SHA1:79076A50C9A1787D81825A96CA9CC11E60AF0335
                                                                                                                                                                                                                                                SHA-256:39A2D218A2B5549389DC634542A272FC2853F8FC8A754FE39D08E881CF940A60
                                                                                                                                                                                                                                                SHA-512:E77492A802D4892E3CD3C438AC5D863DC79EDA114C3BF4E07226B9AD2B6716687A4BE05EAFFDAC5717906062295409364A69D3041EFD55FB8DA00BE5E3FCE337
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/4690db83c4db8157.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[15647],{../***/ 682051:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(793947);__web_req__(19701);__web_req__(544116);__web_req__(981658);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {var F=__c.F;var Q=__c.Q;var Qa=__c.Qa;var D=__c.D;var Ga=__c.Ga;var ul=__c.ul;var L=__c.L;var iOb,kOb,lOb,yOb,POb,ROb;__c.LR=function(a){a&&typeof a!=="string"&&(a=JSON.stringify(__c.HAb.serialize(a)),a=btoa(a).replace(/[+]/g,"-").replace(/[/]/g,"_").replace(/[=]/g,""));return a};__c.MR=function(a){if(a!=null)switch(a){case "_blank":return 1;case "_self":return 2;default:throw new __c.B(a);}};.__c.NR=function(a){const b=(0,__c.Di)(__c.Id).store,[c,d]=(0,__c.xi)(b.H_);(0,__c.Ai)(()=>(0,__c.pta)(()=>d(b.H_)),[b]);if(c!=null)return Object.entries(a).reduce((e,[f,g])=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (795)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6289
                                                                                                                                                                                                                                                Entropy (8bit):5.472719176325852
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:F5FCB8ABEE4400383172F4AD0F646BB8
                                                                                                                                                                                                                                                SHA1:012906EAC7466B5FA9CF2A344DE8A8EBC1ABE37F
                                                                                                                                                                                                                                                SHA-256:62DD3B762446A4E87339A735FD81DE7417467DA9642E09520E70351766F1EC73
                                                                                                                                                                                                                                                SHA-512:08421ECB1E82EC1FC960A278A4C4A24AA6C7CD075165025978EF4BE7231D6B255A123C6DA85784AE072E09173154C49A5A21A89B6D1455304DA36D428B5CAAC5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://ct.canva.com/_/service_worker/53k0/sw.js?origin=https%3A%2F%2Fwww.canva.com
                                                                                                                                                                                                                                                Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(g){g.done?c(g.value):Promise.resolve(g.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright 2020 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.function q(a){const b=[];let e=0;for(let c=0;c<a.length;c++){const d=a.charCodeAt(c);b[e++]=d}new Uint8Array(b)};/*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.v(1,0);v(2,16);v(2,18);v(2,1);v(2,3);v(2,1);v(2,2);q("KEM");q("HPKE");q("HPKE-v1");function v(a,b){const e=new Uint8Array(a);for(let c=0;c<a;c++)e[c]=b>>8*(a-c-1)&255};const y=/^[0-9A-Fa-f]{64}$/;function B(a){try{return(new TextEncoder).encode(a)}catch(b){const e=[];for(let c=0;c<a.length;c++){let d=a.charCodeAt(c);d<128?e.push(d):d<2048?e.push(192|d>>6,128|d&63):d<55296||d>=57344?e.push(224|d>>12,128|d>>6&63,128|d&63):(d=65536+((d&1023)<<10|a.charCodeAt(++c)&1023),e.push(240|d>>18,128|d>>12&63,128|d>>6&63,128|d&63))}re
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2354)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):431882
                                                                                                                                                                                                                                                Entropy (8bit):5.725526092285435
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:FB4A15A9DB0987510FB2570DF1D6541A
                                                                                                                                                                                                                                                SHA1:F2E42219C615CD93384C188F983530DF791D47B8
                                                                                                                                                                                                                                                SHA-256:3C78223192E43951E7514A57A4721928FDC8FAC766915B460C9D3902DFDF4FD3
                                                                                                                                                                                                                                                SHA-512:98309E42113281EBF6AFE843DE114C200EA7686318AFB9B6C0C1EC2EFD3E7CA9038F2DC25AEEC8D2391B134AA391673E95C05EAC421736535176D71D4276CC4A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/1c90e4384adbb2d6.js+c517e4010e310111.js+0a5ff4376be06f56.js+f8a60b57efa36403.js+23e17ae8caf4c059.js+a8dc14b1a7508226.js+2867e4e52bc1a458.js+45141aa4b2e62a07.js+f21669beb4284f52.js+5b7c820f1e1029d6.js+bd7c4edf2da3aef3.js+532d9f85108acf97.js+bf2ca213196a568b.js+92beec37ad9c20b0.js+f637d70883a63354.js+5f3a5490140bb690.js+56820a66018627d4.js+279eee9ff8805669.js+f892f2fe0f456b3f.vendor.js+1463ca195558b1a0.js+f18721563c36f72b.js+d021f0c11afe08a1.js+8f52869fb9b7b7cc.js+c9a288ff50093018.js+00310d3fc23d6a12.js+b1a0367e26a3e5e3.js+87b3e316617ade72.js+66227eb154bcf377.js
                                                                                                                                                                                                                                                Preview:;// __FILE_CONTENT_FOR__:1c90e4384adbb2d6.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[10817],{../***/ 87155:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {.}).call(self, self._33bb0768268d1166d6bc579ae846e997);}..}]).;// __FILE_CONTENT_FOR__:c517e4010e310111.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[16305],{../***/ 400784:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(87155);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {var vgd=async function(a){a.lD=await __webpack_require__.me(890961)},xgd=async function(a,b,c){await wgd(a,b,c);a.bea(b)},wgd=as
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (423)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):643
                                                                                                                                                                                                                                                Entropy (8bit):5.421404797095784
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:7FA3DD6AA054E2670BD48516E765DBFE
                                                                                                                                                                                                                                                SHA1:FEE9D204374A7EEC5195F7E0240C711F4F10349A
                                                                                                                                                                                                                                                SHA-256:212C15422C716F9810C8D102644D10F001A2C52B685B220E14D4650E6D67DD0F
                                                                                                                                                                                                                                                SHA-512:5263E42D307DEAD666CE7C0BCD87E10A704DCDBC02BCB69C3F997CC6E7D3A1E7DA969AA40C506EBC68BB493F147F612803F378B82677DEED9B3C9A73BCCC5979
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/8ec888988f63c478.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[86302],{../***/ 981658:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {__c.ci=function(a){if(a==null||typeof a!=="object")throw new TypeError(`expected an object, found: ${a}`);return a};__c.di=function(a){return new Promise(b=>setTimeout(b,a))};.}).call(self, self._33bb0768268d1166d6bc579ae846e997);}..}]).//# sourceMappingURL=sourcemaps/8ec888988f63c478.js.map
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):368
                                                                                                                                                                                                                                                Entropy (8bit):4.546742488437108
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:0483F2B648DCC986D01385062052AE1C
                                                                                                                                                                                                                                                SHA1:61BD815F1497863265A76D92623042835E5E7FE2
                                                                                                                                                                                                                                                SHA-256:09A743EE0C32CA57C9BE64B13B29C396310D1DD309CB4D7D3BE722E47DB95F27
                                                                                                                                                                                                                                                SHA-512:359F9BCC2441DC48FFBE69353BB7D4143A2037B0263BD5F0CFB06B14D5F15D9A6E574930E88A84081C61698BF3E2F5333BF9081865183AA7F9202AAC078C10FF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1.751 22.587 11.216 31.568 18 34.034c6.783-2.466 16.249-11.447 17.617-19.959.17-.721.268-1.469.268-2.242z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4414
                                                                                                                                                                                                                                                Entropy (8bit):5.9195472440471955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                                                                                                                                                                                                                SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                                                                                                                                                                                                                SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                                                                                                                                                                                                                SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/static/images/favicon-1.ico
                                                                                                                                                                                                                                                Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3855)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3918
                                                                                                                                                                                                                                                Entropy (8bit):5.5047454084954754
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:70532E5FA818DBFDEE7474CCD4F7004B
                                                                                                                                                                                                                                                SHA1:A1E8C27DAA1A298250B889B9D26091CB42A00B0A
                                                                                                                                                                                                                                                SHA-256:0F1B5CBE83A0E72E169FD59902AB96DDF727E3C7D690990C6BCA9762BFB42255
                                                                                                                                                                                                                                                SHA-512:7130507D928E48AE0CF5CDCD7FB304E4FF180AD4D0A6663F466554C063755136B5DA78680D847540F9F0D16A5B63CBD39AED24DEF53F7E1E42AD961EF497E559
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/b6d61b672c49e758.ltr.css
                                                                                                                                                                                                                                                Preview:.vix9iA{box-sizing:border-box;cursor:pointer;height:28px;position:relative}.light{--eOkq_g:rgba(57,76,96,.15);--2YvZ4w:#0d1216;--LUmG1g:rgba(28,39,48,.5)}.dark{--eOkq_g:hsla(0,0%,100%,.4);--2YvZ4w:#fff;--LUmG1g:hsla(0,0%,100%,.7)}.u6jFfQ{align-items:center;display:flex;height:6px;justify-content:center;width:100%}.V0Ppog{background-clip:content-box;height:4px;overflow:hidden;position:relative;width:100%}.V0Ppog._8b8dVg{border-end-start-radius:2px;border-start-start-radius:2px}.V0Ppog.nMKb2A{border-end-end-radius:2px;border-start-end-radius:2px}.V0Ppog.QBbv0w:not(._8b8dVg):not(.nMKb2A){transform:scaleY(1.5)}.V0Ppog.CIzZAA{transition-property:transform}.V0Ppog.CIzZAA:not(._8b8dVg):not(.nMKb2A){transition-duration:.2s}.ejMelA{background-color:var(--eOkq_g)}._gaU1Q{background-color:var(--2YvZ4w)}.r2ugFQ{background-color:var(--LUmG1g)}.FsepDA,.MgUg1g,.nh_lvw{box-sizing:border-box;height:100%;position:absolute;transform-origin:left top;transition-duration:0ms;transition-property:transform;wi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):38848
                                                                                                                                                                                                                                                Entropy (8bit):7.993669247804477
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                                                                                                                                                                                                                SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                                                                                                                                                                                                                SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                                                                                                                                                                                                                SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                                                                                                                                                                                                                Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 40 x 15, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                Entropy (8bit):4.035372245524404
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:9C5A9FCE2C7CF996A5B55F0D40E52398
                                                                                                                                                                                                                                                SHA1:1A5337D327CEC4CE62E6FC694F927583CC4B4850
                                                                                                                                                                                                                                                SHA-256:CB1D3E241A602FCBDDD5C59BFE4F07EF0F7BD2C82C4E2A9C68812586864238C0
                                                                                                                                                                                                                                                SHA-512:5EB5F69A2850A9AEF6621FD6A6DC39C634E571A75148781287BE5E08BF503F6F22DAD86BFB2BEFDDCD80801BC3836A0B685C462F6F4820E16568267EB8345A20
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/926f607b8c3d381d/1743083638124/SmmYvVVYVUQasNj
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...(..........5......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32209)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):58645
                                                                                                                                                                                                                                                Entropy (8bit):5.369827766734305
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:AF54A0E6CC4B28B24939ADB68552B4E2
                                                                                                                                                                                                                                                SHA1:B68E6AB4E26172814A836079305EC9AF8257D0E1
                                                                                                                                                                                                                                                SHA-256:7596A378126999C31D87AA95072F6068D3CC587F05A4088015079EEDF73678A6
                                                                                                                                                                                                                                                SHA-512:7B75B9E49543F0C4ED57BC57DF9ED02473866CD7D38EC77762A3C68C1AEE205969F27DDB262ED24F137625719AACB86176B2C9BB3E263CF5361B6735D4E160FC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_r1sg5sxlkljjoa22hvk04g2.js
                                                                                                                                                                                                                                                Preview:!function(e){function o(n){if(i[n])return i[n].exports;var r=i[n]={exports:{},id:n,loaded:!1};return e[n].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),r=i(5),t=i(6),a=t.StringsVariantId,s=t.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=r.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):829
                                                                                                                                                                                                                                                Entropy (8bit):5.724311488320952
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:4696643FB05572493642C706835F9D77
                                                                                                                                                                                                                                                SHA1:6DCAFB86F7F3902161D78219783949F21AF9546A
                                                                                                                                                                                                                                                SHA-256:9905C5CAA306BE661B0459210BD5E349653D5DD4210229CD675CB149AA3FC72C
                                                                                                                                                                                                                                                SHA-512:068F2309F288183743088C94EF463598BE89F14F4FC0B5F484AB53D060AB527752C81EB40AF721648CF83ECD358D357D53FFD14DE88A1A198C880318DB1E7C7A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 5c96fea8-501e-0085-591e-9facba000000</li><li>TimeStamp : 2025-03-27T13:44:29.8254456Z</li></ul></p></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (463)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):884
                                                                                                                                                                                                                                                Entropy (8bit):5.63188682282386
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:F9C132C87F82583950447305F07EC5A4
                                                                                                                                                                                                                                                SHA1:374152C71AD3D2F8C58A7563E38641C84A40298C
                                                                                                                                                                                                                                                SHA-256:8AC358116B5F0A92BA47CEAC15644D870B4E3A82D4522859DFA538B3FFF2E4C9
                                                                                                                                                                                                                                                SHA-512:C23605EB1897FC9109DAF54D0B1920E4CF6E7AACADE2B9537041BE3E95C9101EBFF795E411535D995D858232A98C0CCEF4052501E2635E0C5633EEFBF355ACED
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://chunk-composing.canva.com/chunk-batch/579bef3bc4bb8de9.ltr.css+9da416be9188fed4.ltr.css+44120d0e86f58fdd.ltr.css
                                                                                                                                                                                                                                                Preview:/* __FILE_CONTENT_FOR__:579bef3bc4bb8de9.ltr.css */..XvuZxg,._vXveQ{word-break:break-word}./* __FILE_CONTENT_FOR__:9da416be9188fed4.ltr.css */..msrKDw{align-items:stretch;display:flex}._6DbT7w{align-items:center;display:flex;flex:0 0 auto;height:-webkit-fit-content;height:-moz-fit-content;height:fit-content;margin-top:-1px;min-height:calc(var(----lgQg, .1rem)*8*3)}.e_f6EA{flex:1;margin-left:8px;min-width:0}.jWahjQ>.e_f6EA{display:list-item;list-style:disc outside;margin-left:16px}.jWahjQ>.e_f6EA::marker{font-size:calc(var(----lgQg, .1rem)*8/8*14)}._6DbT7w,.jWahjQ>.e_f6EA::marker{color:var(--VNXpSw)}./* __FILE_CONTENT_FOR__:44120d0e86f58fdd.ltr.css */..J7ZrTg{align-self:center}./*# sourceMappingURL=https://chunk-composing.canva.com/chunk-batch-sm/2_sourcemaps/579bef3bc4bb8de9.ltr.css.map+2_sourcemaps/9da416be9188fed4.ltr.css.map+2_sourcemaps/44120d0e86f58fdd.ltr.css.map */
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):829
                                                                                                                                                                                                                                                Entropy (8bit):5.718566723430582
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:6985D9BD6EDB756FF10842FE21C95163
                                                                                                                                                                                                                                                SHA1:A152F986B6522161E5FF10A3067537C52104B308
                                                                                                                                                                                                                                                SHA-256:BFDC42DA57A2B8186B297AF9792F784EBCCD2CE98C96F40FB1A9B77E5147574B
                                                                                                                                                                                                                                                SHA-512:0F2EA3CB57D320F782F273FB0977C534791F9BEE17F116FEE161376DB0095A6F07698505D1795557FE8DE3F34036DB41B128EC1631FC01E27F56370FFA45AB96
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX0pKTtkb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuc3R5bGUuZmlsdGVyPSJodWUtcm90YXRlKDRkZWcpIjtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImciXX0pKTtzZXRUaW1lb3V0KGMsMWUzKX19YygpOwo="></script><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : e9fef9fb-f01e-00e5-321e-9f9b6e000000</li><li>TimeStamp : 2025-03-27T13:44:51.5565265Z</li></ul></p></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):533
                                                                                                                                                                                                                                                Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48122)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):48123
                                                                                                                                                                                                                                                Entropy (8bit):5.342998089666478
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:EA38BDA3C117E2FE01BD862003357394
                                                                                                                                                                                                                                                SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                                                                                                                                                                                                SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                                                                                                                                                                                                SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                                                                                                                                                                                                Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4079)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4142
                                                                                                                                                                                                                                                Entropy (8bit):5.496940610815702
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:664F4B639F05887AB378CE2B889C9468
                                                                                                                                                                                                                                                SHA1:5BACD9743C0ABFE68A7C97D9FE0D13B7433AFE98
                                                                                                                                                                                                                                                SHA-256:34E74FC0C1801AF581EE46D0412117E28FD8EB863984B475423A9D941FA59997
                                                                                                                                                                                                                                                SHA-512:13CEDF9799D05FEBD12243E9470FF8481AB813BD89B30FF14D0577E8351016528C2C5B72E14949FC3A4C44734E7B1E5FA3B286E8A62F22C9A5B9A947D7331818
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/129b2eb36df4ec96.ltr.css
                                                                                                                                                                                                                                                Preview:.Nt7f9A{height:100%;width:100%}.DuAI1w{background-color:#7d2ae8;border-radius:8px;box-shadow:0 0 0 1px rgba(64,87,109,.07),0 2px 8px rgba(57,76,96,.15);color:#fff;outline:none;position:relative}.ABGYzA{background-color:var(--4RaSjg);border-radius:12px}@keyframes n8JGLw{0%{transform:translateX(-16px)}to{transform:translateX(0)}}@keyframes spXtnA{0%{transform:translateX(16px)}to{transform:translateX(0)}}@keyframes nH7NVw{0%{transform:translateY(16px)}to{transform:translateY(0)}}@keyframes _9v10Kg{0%{transform:translateY(-16px)}to{transform:translateY(0)}}@keyframes _1_lK7Q{0%{transform:translateX(0)}to{transform:translateX(16px)}}@keyframes WU_6_A{0%{transform:translateX(0)}to{transform:translateX(-16px)}}@keyframes lRhcsw{0%{transform:translateY(0)}to{transform:translateY(-16px)}}@keyframes jFkUOg{0%{transform:translateY(0)}to{transform:translateY(16px)}}._0iI4Ig{animation:_9v10Kg .5s ease}._6OTXiw{animation:lRhcsw .5s ease}.MBNi_Q{animation:nH7NVw .5s ease}._HfhZw{animation:jFkUOg .5s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3501
                                                                                                                                                                                                                                                Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://ct.canva.com/_/service_worker/53k0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=1
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):209427
                                                                                                                                                                                                                                                Entropy (8bit):5.280021810692371
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:A4F3AC71A3E615B092F8A3E7B36AE5C7
                                                                                                                                                                                                                                                SHA1:CF3EA967714BF4D32DAC3091FB742293CECE685A
                                                                                                                                                                                                                                                SHA-256:686CC2DE51D70FF38332193A4107E9D4EDF9FC0F3B1814984AB0A1E1709769E5
                                                                                                                                                                                                                                                SHA-512:825488D5970C531F9F109A96BFD61C804D6D342AF9EBFB8E91447E14DAC0EB4E8D36D5CD19EC46E3C5A43A98B4E1FB6012A4E2E713CD17E7704C67927BD4F46B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/6b0b6cd7b4380852.i3d79q.vendor.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see 6b0b6cd7b4380852.i3d79q.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[69588],{19994:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(946094);function a(e){var t=e.children,n=e.render;t&&n&&console.error("MobX Observer: Do not use children and render in the same time in `Observer`");var a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},214645:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,Qj:()=>s.Q,fv:()=>c.f,jd:()=>l.O});n(358197);var r,a=n(727044),i=n(478751),o=(n(946094),n(681273)),l=n(503308),u=n(476877),s=n(19994),c=n(700025);n(434732),n(387015);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},476877:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(681273),l=n(946094),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"f
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):689016
                                                                                                                                                                                                                                                Entropy (8bit):4.210696031972732
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:3B72E939A304CE05F0CEAB4A0AC39DD9
                                                                                                                                                                                                                                                SHA1:B2CFD3CB1BD0EE53C795E040063D0F55F544D939
                                                                                                                                                                                                                                                SHA-256:CC58721894324D6F6F53B7FE4CB0D08F923AA75E52506C0A58D29E4390B7CEDD
                                                                                                                                                                                                                                                SHA-512:F4AF43BA51B76496C98A30F06D9903440C4957E18F82B09D2B9C706CAD5939446D8BAA4353FD0620A2F68CEA79878824CD2313594997F0F8403C13FF767E6112
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_GjP1RdcVSKf6ASC7mgkR1g2.js
                                                                                                                                                                                                                                                Preview:!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3651
                                                                                                                                                                                                                                                Entropy (8bit):4.094801914706141
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                                                                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                                                                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                                                                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2312
                                                                                                                                                                                                                                                Entropy (8bit):4.096788340259145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:9ABC2241BF1479263A0A039F3D1E5B5C
                                                                                                                                                                                                                                                SHA1:A55CBCE3521486D4C9638602552F1DA877FB5411
                                                                                                                                                                                                                                                SHA-256:0145274162A30A4AA4B234015B7FE608367D10F4A8042D30BA995A5ECF1FDCF7
                                                                                                                                                                                                                                                SHA-512:0A5B51EEC0171CDDB3B5D9E7F7727D4509F33C63312136CD96A1E29BBC2FA35EFF341AEF41096809D482A16780CC376CAC488C3895E501A10C6FA66F6D8AEBD9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M32.302 24.347c-.695-1.01-.307-2.47-.48-4.082-.178-2.63-1.308-5.178-3.5-7.216l-7.466-6.942s-1.471-1.369-2.841.103c-1.368 1.471.104 2.84.104 2.84l3.154 2.934 2.734 2.542s-.685.736-3.711-2.078l-10.22-9.506s-1.473-1.368-2.842.104c-1.368 1.471.103 2.84.103 2.84l9.664 8.989c-.021-.02-.731.692-.744.68L5.917 5.938s-1.472-1.369-2.841.103c-1.369 1.472.103 2.84.103 2.84L13.52 18.5c.012.012-.654.764-.634.783l-8.92-8.298s-1.472-1.369-2.841.103c-1.369 1.472.103 2.841.103 2.841l9.484 8.82c.087.081-.5.908-.391 1.009l-6.834-6.356s-1.472-1.369-2.841.104c-1.369 1.472.103 2.841.103 2.841L11.896 30.71c1.861 1.731 3.772 2.607 6.076 2.928.469.065 1.069.065 1.315.096.777.098 1.459.374 2.372.934 1.175.72 2.938 1.02 3.951-.063l3.454-3.695 3.189-3.412c1.012-1.082.831-2.016.049-3.151z"/><path d="M1.956 35.026a.999.999 0 0 1-.707-1.707L4.8 29.77a.999.999 0 1 1 1.414 1.414l-3.551 3.55a.996.996 0 0 1-.707.292zm6.746.922a.999.999 0 0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2076)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2139
                                                                                                                                                                                                                                                Entropy (8bit):5.406300530993076
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:A0E5BCA2A0F67E339876848513D8A794
                                                                                                                                                                                                                                                SHA1:968F65435E37594AD8606B497F381D113DF4D197
                                                                                                                                                                                                                                                SHA-256:7CB41DB839006F9EEAC59B3F355671E374DB4A3887CDA0795149148064606B2C
                                                                                                                                                                                                                                                SHA-512:23C52C0AA4A2F89F885C97210A324BC736ACAFCDDEC8F29EAD19A44388C3BF4B5336580F976C389E2C1474A003AC32EEFC29D950592E505B49D5D9AA029B06B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/0528c5ba73114fe8.ltr.css
                                                                                                                                                                                                                                                Preview:.FedJ0Q{box-sizing:border-box;display:inline-block;max-width:100%;position:relative;white-space:nowrap}.FedJ0Q:hover{cursor:default}._2Lr6pQ{box-sizing:border-box;display:inline-flex;max-width:100%;overflow:hidden;text-align:start;vertical-align:bottom;visibility:hidden}._2Lr6pQ.EdewNw .Z_WvzQ{margin-left:1.025em}._2Lr6pQ.EdewNw:not(.pzXyUA) .Z_WvzQ{margin-left:.9em}._2Lr6pQ._6ZpPrw.pzXyUA .Z_WvzQ{margin-right:1.025em}._2Lr6pQ._6ZpPrw:not(.pzXyUA) .Z_WvzQ{margin-right:.9em}._2Lr6pQ.pzXyUA:not(._6ZpPrw) .Z_WvzQ{margin-right:.2em}.XemTdQ{align-items:center;box-sizing:border-box;display:inline-grid;grid-auto-flow:column;left:0;line-height:normal;max-width:100%;overflow:hidden;position:absolute;text-align:start;top:50%;transform:translateY(-50%);-webkit-user-select:none;user-select:none;width:100%}.XemTdQ.pzXyUA.EdewNw:not(._6ZpPrw){grid-gap:.125em;grid-template-columns:.9em 1fr}.XemTdQ.pzXyUA._6ZpPrw:not(.EdewNw){grid-gap:.125em;grid-template-columns:1fr .9em}.XemTdQ.pzXyUA._6ZpPrw.EdewNw
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1358)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7969
                                                                                                                                                                                                                                                Entropy (8bit):5.48060880721278
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:3C011AE27C7732104BE5A08C27986E67
                                                                                                                                                                                                                                                SHA1:D011F150CE72DAF6FB774E022754AF3DBBFF3B34
                                                                                                                                                                                                                                                SHA-256:055765621B097FCD102A795A47C51714ADAC17A25498A929A73EC186C0C2903A
                                                                                                                                                                                                                                                SHA-512:7443E473F3659E5C83F080BAFF37A7EEA7F7AC3F42AA5EE884922388245A414F4CFBA5B5D3011FE5C6C63E0861B55B46B19B1A12468963AAD492802A4DE88435
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/71f484ad47dfdf64.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[76847],{../***/ 757056:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {var Ccd,Dcd,Fcd,Ecd,Gcd,Hcd,Kcd,Jcd,g6,Lcd,h6;Ccd=function({data:a,url:b}){try{const c=JSON.stringify(a,void 0,2);return{extra:new Map([["spans",c.slice(0,15500)],["url",b]]),tags:new Map([["telemetry.export.beacon.over_64_kB",String(c.length>64E3)]])}}catch(c){return{tags:new Map([["telemetry.error.serialisation_error","true"]])}}};Dcd=function(a){switch(a){case "unset":return 0;case "ok":return 1;case "error":return 2;default:return 0}};.Fcd=function(a){const b=[];for(const [c,d]of a.entries())d!=null&&b.push({key:c,value:Ecd(d)});return b};Ecd=function(a){const b=typeof a;return b==="string"?{stringValue:a}:b==="number"?Number.isInteger(a
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2725
                                                                                                                                                                                                                                                Entropy (8bit):4.001613792451738
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:749002F5A04F784CC1802D77D2FED423
                                                                                                                                                                                                                                                SHA1:A82F9B14C9946185D475C946B2EA4B1D724732F7
                                                                                                                                                                                                                                                SHA-256:E26E8402DEA748478ED971DD8F9626BBC25CEC4776D92A0B768D71A109F82C87
                                                                                                                                                                                                                                                SHA-512:883CD33B1406E297B068E93CA509E38A54197BC426766AEF6F79D66BCDA96C172E144D302AF174D2D1FEB58091F9FA13139D80B65B9068D58D0A47F83999E9EB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/images/749002f5a04f784cc1802d77d2fed423.svg
                                                                                                                                                                                                                                                Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.808 31.921c0 .963.252 1.612.895 1.612 1.102 0 2.189-2.995 2.189-4.692 0-.762-.202-1.387-.729-1.387-1.211 0-2.355 2.797-2.355 4.467zm22.347-5.011c0 .55.139 1.172.521 1.629.172-.501.415-1.502.415-2.184 0-.408-.09-.701-.388-.701-.3 0-.548.574-.548 1.255zm4.603 5.011c0 .868.252 1.612.891 1.612 1.12 0 2.19-2.995 2.19-4.692 0-.77-.19-1.387-.717-1.387-1.221 0-2.364 2.853-2.364 4.467z" fill="#fff"/><path fill-rule="evenodd" clip-rule="evenodd" d="M60 30c0 16.569-13.431 30-30 30C13.431 60 0 46.569 0 30 0 13.431 13.431 0 30 0c16.569 0 30 13.431 30 30zm-6.515 1.462c.035-.106.106-.16.186-.16.178 0 .329.217.329.569 0 1.333-1.38 2.956-2.968 2.956-1.016 0-1.567-.726-1.783-1.724-.655 1.108-1.51 1.736-2.568 1.736-.972 0-2.097-.66-2.097-3.024 0-.818.174-1.638.468-2.388-.694.492-1.42.507-1.9.445-1.228 2.547-3.258 4.95-4.4 4.95-.928 0-1.524-1.751-1.799-3.92-.88 2.323-2.198 3.91-3.495 3.91-1.17 0-1.7
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 107x23, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2797
                                                                                                                                                                                                                                                Entropy (8bit):7.505606447654921
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:5EC86907C1AC5EF3E117723998FEB8BE
                                                                                                                                                                                                                                                SHA1:5DAA2FEA5A34B0479A33698FC875F9F6C0581FD2
                                                                                                                                                                                                                                                SHA-256:BC2B16B51738B77D94ED7591AD1033FA804297CA9FAAA35222AA65773F749164
                                                                                                                                                                                                                                                SHA-512:AC052ED698BC59B14694C6A47979D20819658620896831E9A538C33AA0083659F2926773FFC3082C9965736C7C6EF11DACCBA8DD3B3C427B535EE2B88BA435E5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......P.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:41705e1d-4a9a-1f43-8b65-c2b849c8cb4b" xmpMM:DocumentID="xmp.did:0E95A8B5216911E4B0C2C542DFA6230D" xmpMM:InstanceID="xmp.iid:0E95A8B4216911E4B0C2C542DFA6230D" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:08ef3156-8bdf-8743-b5ba-46ec26c23b1b" stRef:documentID="xmp.did:41705e1d-4a9a-1f43-8b65-c2b849c8cb4b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1623)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9582
                                                                                                                                                                                                                                                Entropy (8bit):5.521378926533859
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:74FA4A4BC7EE9DF4B548D0DE4CDD87C6
                                                                                                                                                                                                                                                SHA1:CBCF859B84490D73FE5D8591367E963F21A28A72
                                                                                                                                                                                                                                                SHA-256:3EBA79DACE2943CBA7179DC2BC2284A76D0D5F3B21E7C124F127885DDE6E69AD
                                                                                                                                                                                                                                                SHA-512:431BAD8DA39C604705A8A96D407010E9CD0FC20E0EE1B969CE2AF6BD9C597184E6C83661B2F4A70C53AA9E38087847209FE38915D66269D56C65D00DB9321822
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/e70ff206fb984c33.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[21295],{../***/ 119540:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(19701);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {var N=__c.N;var j4b,k4b,p4b,o4b,x4b,B4b,F4b,A4b,L4b,qV,rV,sV,tV,N4b;j4b=function(a,b){var c=b.currentTarget.getBoundingClientRect();b=b.clientX-c.left;c=c.width/3;c=__c.td.direction===1?b>c:b<c*2;b=a.window.getSelection();return((b===null||b===void 0?void 0:b.toString())||"").toString().length>0?"none":c?a.ab.lW?"forwards":"after-last":c?"none":a.ab.jqa?"backwards":"before-first"};.k4b=function(a){switch(a){case "backwards":case "forwards":case "none":return a;case "before-first":case "after-last":return"none";default:throw new __c.B(a);}};.p4b=function({xe:a,nq:b,ab:c,window:d,cA:e}){const f=new l4b({nq:b,ab:c,window:d,cA
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (424)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):483
                                                                                                                                                                                                                                                Entropy (8bit):4.952369384683695
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:557E33945C51A6A762C838ACEC42B3D3
                                                                                                                                                                                                                                                SHA1:1237B330CE05FC53A34C42075E6A7B04A956EC1E
                                                                                                                                                                                                                                                SHA-256:7A4D26D4DDCB41E3635E47164C7BDDB67AC18E88408B14D35218D3C888F148B7
                                                                                                                                                                                                                                                SHA-512:FAE333636BDD638B32B61CF46A07420A5F85A7636CBE541598595E19FEA4A8FB8E869205BB842E19D6ECFC06BF881D2273726D59352B3390930FD44BFFF898B6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/6018645d2c0b6d1c.en.js
                                                                                                                                                                                                                                                Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"14085":{"js":["1319843442dcab3a.strings.js"],"css":[]},"30158":{"js":["318450a367e9dc08.strings.js"],"css":[]},"31851":{"js":["5dae5ca4f8d0fa87.strings.js"],"css":[]},"32488":{"js":["3a83c1d9e9a397f5.strings.js"],"css":[]},"34916":{"js":["1bdf8432b563ef60.strings.js"],"css":[]},"71008":{"js":["6bfdb36dbf7fb2fd.strings.js"],"css":[]}});
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (61177)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):113424
                                                                                                                                                                                                                                                Entropy (8bit):5.2850742719795925
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:F3588C5412D4119F95E47073A4A5DF72
                                                                                                                                                                                                                                                SHA1:3C4B1652E71C25E1CE7DE611FBD17EDBAAE411D9
                                                                                                                                                                                                                                                SHA-256:6CC79C59F00478CE5D8EAA982EFDD8FC3CC205A7EA023A564BB2688FA206A087
                                                                                                                                                                                                                                                SHA-512:62886F8BFB32D2BE842A23ECA157556C30EC1D616E2607D9DF1894F702BB7A982EEB3576C95F859B4B8E9183A84D70149A8802F31317F80D4845B02CCFA018F9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                                                                                                                                Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):842
                                                                                                                                                                                                                                                Entropy (8bit):4.957424326112546
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:3A05DBF1CDD156FCD1677A0B444CC36F
                                                                                                                                                                                                                                                SHA1:4DBD36F62A617F47B69FB2D5F83BF0FE36ECE44A
                                                                                                                                                                                                                                                SHA-256:4C122BDEABCF8A8C613B81B5B881469574DAA61B870651D9F06D0F81B4405271
                                                                                                                                                                                                                                                SHA-512:CE05D3A04F285E246AC43798C384674FB5D292CEA0911CACFD6A7E10772C77B6997D5ED50BF298DDBB6096A02D06BC1E01324C1A35623E07834C8AFC63D536E6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32 16c0 8.837-7.163 16-16 16S0 24.837 0 16 7.163 0 16 0s16 7.163 16 16Z" fill="url(#_1562409365__a)"/><path d="M12.235 12.235c0 1.56-.903 2.824-2.017 2.824-1.114 0-2.017-1.264-2.017-2.824 0-1.56.903-2.823 2.017-2.823 1.114 0 2.017 1.264 2.017 2.823ZM23.53 12.047c0 1.456-.843 2.635-1.883 2.635s-1.882-1.18-1.882-2.635c0-1.455.843-2.635 1.882-2.635 1.04 0 1.882 1.18 1.882 2.635ZM19.765 22.588c0 2.6-1.687 4.706-3.765 4.706-2.08 0-3.765-2.105-3.765-4.706 0-2.598 1.685-4.706 3.765-4.706 2.078 0 3.765 2.108 3.765 4.706Z" fill="#664500"/><defs><linearGradient id="_1562409365__a" x1="16" y1="32" x2="16" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FFCC4D"/><stop offset="1" stop-color="#FFDF8E"/></linearGradient></defs></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):548
                                                                                                                                                                                                                                                Entropy (8bit):4.660801881684815
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                                                                SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                                                                SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                                                                SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8064)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8383
                                                                                                                                                                                                                                                Entropy (8bit):5.148504749107558
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D02013FA36A4D567C2A6A4DB0177900F
                                                                                                                                                                                                                                                SHA1:B952F130882E127B171193473FADDE6FF29E724F
                                                                                                                                                                                                                                                SHA-256:104A4F580CEF3C9B4FEFFABBABD9186A79C504B4CB29B1B67B45D40B0B9BF881
                                                                                                                                                                                                                                                SHA-512:BC6762A534803D9E94E97A54056593D9D78100F36F2D001DBC718CC26D30C64E9DF79FA32DE70ADE9D6C8C70391B75F88E26EBCBBD6F0EEEE7ABC7DFCC0BE20E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/1bdf8432b563ef60.strings.js
                                                                                                                                                                                                                                                Preview:(function() {. const messages = JSON.parse("{\"TNekNA\":\"Engineering\",\"e0HSqg\":\"Polish Z.oty\",\"yTCqEQ\":\"Absolute value. Removes minus signs from negative numbers.\",\"3Uoy0g\":\"present-value\",\"YAYu0Q\":\"Returns TRUE if any argument is TRUE.\",\"R+x2Sw\":\"return-column\",\"Mwqzxw\":\"Scroll to start\",\"8MC7NQ\":\"Counts the cells with any data.\",\"ETcy/w\":\"Video not found\",\"13dpsQ\":\"interest-rate\",\"pjl2iw\":\"Sorry, we couldn.t load this chart.\",\"WBYrXQ\":\"Turkish Lira\",\"MzOrJg\":\"year\",\"/5m7DQ\":\"Finds the future value of an investment or loan\",\"ZmfiBA\":\"...texts\",\"MvkKiw\":\"Finds the largest value.\",\"w7LCfQ\":\"payment-timing\",\"YI/MsQ\":\"Peruvian Sol\",\"7JFBKQ\":\"date\",\"JCKIZw\":\"Korean Won\",\"C0VHsg\":\"The formula contains an invalid number\",\"XoXDGA\":\"Try again.\",\"nPGTkQ\":\"search-mode\",\"VdIrCw\":\"Rounds the number to the specified number of decimal places.\",\"9ND0kg\":\"The formula refers to a cell that.s not valid\
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (926)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):989
                                                                                                                                                                                                                                                Entropy (8bit):5.613553559253726
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:2092FF616A8460D914836FC9A1D42063
                                                                                                                                                                                                                                                SHA1:2710270C30A86DD8030F6A9B503D2FDDE406393E
                                                                                                                                                                                                                                                SHA-256:C6F52F4840A638E4FD81C71C755977D7F3034B825783EE2FD0B34F06022AA767
                                                                                                                                                                                                                                                SHA-512:F091C10CD9831FADB9BDBE4A15403215A9F3DD702E083400F9844635531F2C65036C5D3D4E214767ABA106C776AB84D3FB1951F8F0E3B8CA47BA6FACFF7ECDD0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/70c1b7c5e4c398ac.ltr.css
                                                                                                                                                                                                                                                Preview:.kP_RVg{flex:none;height:var(--k9SmeA);width:var(--k9SmeA)}.gpYRPA{font-size:var(--k9SmeA)}.VaW8_A{border-radius:9999px}.VaW8_A.cUFFRA{border-radius:4px}.yCT70Q{r:50%}.yCT70Q._2LVP_g{r:calc(50% - 1px);stroke-width:2px;paint-order:fill}.cUFFRA{border-radius:4px}.cUFFRA._2LVP_g{x:1px;y:1px;rx:calc((var(--k9SmeA) - 2px)*.1);ry:calc((var(--k9SmeA) - 2px)*.1);stroke-width:2px;height:calc(var(--k9SmeA) - 2px);paint-order:fill;width:calc(var(--k9SmeA) - 2px)}.light{--FzoXNQ:#f0f1f5}.dark{--FzoXNQ:#252627}.n8XGZg{background:transparent 50%/cover no-repeat;background-clip:content-box;background-color:var(--FzoXNQ);border-radius:9999px;box-sizing:border-box;display:block;font-family:Canva Sans,Noto Sans Variable,Noto Sans,-apple-system,BlinkMacSystemFont,Segoe UI,Helvetica,Arial,sans-serif;overflow:hidden}.n8XGZg.P3N3Pw{border-radius:4px}.JwH6AA{border:2px solid transparent}.QJpRHw{box-shadow:inset 0 0 0 1px var(--OuCkCQ)}./*# sourceMappingURL=sourcemaps/70c1b7c5e4c398ac.ltr.css.map*/
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1525
                                                                                                                                                                                                                                                Entropy (8bit):4.359418865415674
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:8777E8ED572C4159D71B08CCA2972B15
                                                                                                                                                                                                                                                SHA1:2A57B1E6F2667BA1364CF459161FB868B53C37B8
                                                                                                                                                                                                                                                SHA-256:E1795BC184F97F29790C807FC91C70846D221904576727698728271D7071F268
                                                                                                                                                                                                                                                SHA-512:43276A2282A1B088AF417B61942B880253F9D1FCDFFF802F2EBD5BE935D4A708C2AA90842247147D5274CDE52D2B06B5659A607593925822539D6985AE84CFD0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCB4C" cx="18" cy="17.018" r="17"/><path fill="#65471B" d="M14.524 21.036a.914.914 0 0 1-.312-.464.799.799 0 0 1 .59-1.021c4.528-1.021 7.577 1.363 7.706 1.465.384.306.459.845.173 1.205-.286.358-.828.401-1.211.097-.11-.084-2.523-1.923-6.182-1.098a.91.91 0 0 1-.764-.184z"/><ellipse fill="#65471B" cx="13.119" cy="11.174" rx="2.125" ry="2.656"/><ellipse fill="#65471B" cx="24.375" cy="12.236" rx="2.125" ry="2.656"/><path fill="#F19020" d="M17.276 35.149s1.265-.411 1.429-1.352c.173-.972-.624-1.167-.624-1.167s1.041-.208 1.172-1.376c.123-1.101-.861-1.363-.861-1.363s.97-.4 1.016-1.539c.038-.959-.995-1.428-.995-1.428s5.038-1.221 5.556-1.341c.516-.12 1.32-.615 1.069-1.694-.249-1.08-1.204-1.118-1.697-1.003-.494.115-6.744 1.566-8.9 2.068l-1.439.334c-.54.127-.785-.11-.404-.512.508-.536.833-1.129.946-2.113.119-1.035-.232-2.313-.433-2.809-.374-.921-1.005-1.649-1.734-1.899-1.137-.39-1.945.321-1.542 1.561.604 1.854.208 3.375-.83
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (842), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):842
                                                                                                                                                                                                                                                Entropy (8bit):5.809370623451365
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:7EE13BA057C555EE6AF47925274221EE
                                                                                                                                                                                                                                                SHA1:936217271B6780DEAF971FE8B478F8CE0FD0465F
                                                                                                                                                                                                                                                SHA-256:CD89B2A52E7746E6B676C6DEFCD069B1CDAFA11BC26ED97AA06B33F89089F698
                                                                                                                                                                                                                                                SHA-512:3325197FA5F6328963ECB92FAB95E55C32FBD5D44EF0336A230B135EFF96D2F9DB4745893FCB190035CFDEA121FE538DA4BED2A808ED20B4DD75D5E2FA850789
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://2f3fed79.587e91fe7f5ae014ad7610f3.workers.dev/
                                                                                                                                                                                                                                                Preview:<!doctype html><html><head><meta charset="utf-8"></head><body><script>document.write(atob("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"));</script></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11098
                                                                                                                                                                                                                                                Entropy (8bit):7.9760114706561955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:4143DCE99392575B8F30AD791F6B1B08
                                                                                                                                                                                                                                                SHA1:740DDCDD0F77623470199D0917CD533E752EC359
                                                                                                                                                                                                                                                SHA-256:694C9C29CDC9C12CAE0A40375F331679B49D74A8369654E4C3FF78CDAECDC51C
                                                                                                                                                                                                                                                SHA-512:D2A485E0C1C147444361DB29C673369312044AF2D5683DB7310EF1198701784FB09FED30C1AB395AFF051246DA65B79899520C9506D74BA7A92C62669CFCDC69
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://media.canva.com/v2/image-resize/format:PNG/height:200/quality:100/uri:ifs%3A%2F%2F%2F6115d02c-5786-45eb-9a5e-5c8fab3cf434/watermark:F/width:176?csig=AAAAAAAAAAAAAAAAAAAAAJnJJeRQlqFWH8EWekavL1BtYsmNTe0osaZKw_ssy65V&exp=1743101426&osig=AAAAAAAAAAAAAAAAAAAAAMkF-PBUre3c7sFjQGzzSHv2MsomT0Ee_UaTJ-VCclh4&signer=media-rpc&x-canva-quality=thumbnail
                                                                                                                                                                                                                                                Preview:RIFFR+..WEBPVP8LF+../..1.M@l.H...`.;...\._.....$..Ym...$i.4m\.....0.1.n..u]....&.&.D.NYp.. {^.&M.|.....,IMW...y.....o.....?.`..z.;..6..R...&.Lo.3...^.Fef..;.n7.(p.,..m..v..@ ...F8.?. ........66....1.l.&.......`S&`./...Mu.......%..k...UD.....jl.t...p.......6../..m.)....=."b..|G....nu.b.....c..H.W..pC..w.....N...'.K....p;z....b.D....3..T.T..xa..S...|..l."Ir.{................133333.=.e....m......k..U.r..r.3......9.c./...:...2S..c,.1.....).p.C..:...f.9...m.K..O....?ZL...]k.m+.[.[+....1...,....XZ9 KJ!&..._.,4YY.k...?[hy..%..F....A.......5I.j.u...&6..cRj".xX.@.@k.Efv...C-.n+......8-.r!6....eu.........M...D.........".....,.hu..4/.S...mRk.........x.9.6..b...y.k...[t..e.kl^..lN..&.d>..I..{.kS...A.M..p...[;7......M#.Y..1....JRFm|..t".....Xt,....|.,d..........[i..ml...6........X3!oZ....X..NF.A..k6.....7>.........*>.O$.(.....,.X.r.E...*h{....ZZ....s...VL#?...x..)D:V._......J..Ht*g.M[.Y.n1..,.~>........<.O.r.w.>[....I...nc...J.&..V.>. .c....(....S.%D.....?.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (45040)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):45103
                                                                                                                                                                                                                                                Entropy (8bit):5.718054145642657
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:8E2114CC46E59C3E3F50D6D957F1A291
                                                                                                                                                                                                                                                SHA1:E8CF8597B8A4D57F6536C9EFD33F5801E7DE46C8
                                                                                                                                                                                                                                                SHA-256:14F8EA154850ED7CE5FAF2E50A77A80E6BCC51CF7670863A15A1B70EC91EE519
                                                                                                                                                                                                                                                SHA-512:4140ACEB76FA3901A0348CAD7BF0D4A4A5A752A9A8407A86D5802998C294EB2F593CA35EDBFC32BFB9586C5076A6B4863EDDF4BA02CCB1DE79DFC9E44499EB34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/94f98feeba57c6b3.ltr.css
                                                                                                                                                                                                                                                Preview:@font-face{font-display:swap;font-family:Canva Sans;font-style:normal;font-weight:400 700;src:url(images/a9b8e7902ec1ab885d382156f33738e5.woff2) format("woff2"),url(images/013277426f0d555d96c7a75503df5754.woff) format("woff");unicode-range:u+00b1-00b3,u+00b9,u+00bc-00be,u+0394,u+03a9,u+03bc,u+03c0,u+2044,u+2070,u+2074-2089,u+2126,u+212e,u+2153-2154,u+215b-215e,u+2202,u+2206,u+220f,u+2211-2212,u+2215,u+2219,u+221a,u+221e,u+222b,u+2248,u+2260,u+2264-2265,u+25ca}@font-face{font-display:swap;font-family:Canva Sans;font-style:normal;font-weight:400 700;src:url(images/d97a6ffa507b670a5b1664f98fc1183d.woff2) format("woff2"),url(images/1de7434d86166b0614ff3d61cda11a54.woff) format("woff");unicode-range:u+00a1,u+00aa-00ab,u+00af,u+00b8,u+00ba-00bb,u+00bf,u+00c0-00d6,u+00d8-00f6,u+00f8-0148,u+014a-017e,u+0192,u+01b5-01b6,u+01fc-01fd,u+0218-021b,u+0237,u+02c6-02c7,u+02c9,u+02d8-02dd,u+1e80-1e85,u+1e9e,u+1ef2-1ef3,u+2030,u+2039-203a,u+20ac,u+20ba,u+2113}@font-face{font-display:swap;font-family:Can
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8869)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8932
                                                                                                                                                                                                                                                Entropy (8bit):5.724353540666443
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:918A85EF7ECF2D582E59D9DCCED42A4F
                                                                                                                                                                                                                                                SHA1:2CEB40DEB5C0FD736D27A3973224687B2698E3AA
                                                                                                                                                                                                                                                SHA-256:4448C78D6DAA83E7AA834E54ADD1AF9FEE5F220B9893EE0CFF766F9E72E26A39
                                                                                                                                                                                                                                                SHA-512:D5803F0A660A291D61F3CB8B05BC6A982F382B8848BF240E89AFD79611D8861A65EEA25E88B74DD5EC7FC39A0D93216E64242F21053CDA018ED71B10336EF9A1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/a0b9966c727ca82d.ltr.css
                                                                                                                                                                                                                                                Preview:.dfv3Cw{border-radius:9999px;display:inline-flex;height:var(---Ei1sw,calc(var(----lgQg, .1rem)*8*2));line-height:var(---Ei1sw,calc(var(----lgQg, .1rem)*8*2));position:relative;vertical-align:middle;white-space:nowrap}.nlLhLg.nlLhLg{padding:0 6px}.R4rvPw{---Ei1sw:calc(var(----lgQg, 0.1rem)*8*3)}.R4rvPw.R4rvPw{padding:0 8px}.p236IQ{---Ei1sw:calc(var(----lgQg, 0.1rem)*8*2.5);border-radius:9999px;box-sizing:border-box;justify-content:center;min-width:var(---Ei1sw,calc(var(----lgQg, .1rem)*8*2))}.p236IQ.p236IQ{padding:0 3px}.p236IQ.R4rvPw{---Ei1sw:calc(var(----lgQg, 0.1rem)*8*3)}.p236IQ.p236IQ.R4rvPw{padding:0 4px}@media (-webkit-device-pixel-ratio:2),(resolution:2dppx){.dfv3Cw{--DD0PiA:var(---Ei1sw,calc(var(----lgQg, 0.1rem)*8*2));line-height:calc(var(--DD0PiA) - 1px)}}._3cyDwg{align-items:center;display:flex;margin:0 -1px}.nlLhLg ._3cyDwg.ZD99_w{padding-right:2px}.R4rvPw ._3cyDwg.ZD99_w{margin-left:-4px;padding-right:4px}.f4AGZw{border:0;cursor:pointer;margin:0;transition:background-color
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8416), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8416
                                                                                                                                                                                                                                                Entropy (8bit):5.719671005940802
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:F85584ADDD5D238B0C292E00AFECB582
                                                                                                                                                                                                                                                SHA1:58708998D07853CD7AF08B59C38E2CAEE854B9FB
                                                                                                                                                                                                                                                SHA-256:50EE8CECB073E5B7A100758836B7FA221C6D012617EA4E45F16B4C732D38BFC4
                                                                                                                                                                                                                                                SHA-512:BA399EF97FCE6253BB62A8B711A3F038898F617589A9E9560575D00523D11C8A229C28C6F0BF8AB5BAF350DC98B94D4BC855DAB6F6559DC9D38A3519696766A5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?
                                                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(319))/1+parseInt(V(223))/2+parseInt(V(298))/3+-parseInt(V(320))/4+-parseInt(V(263))/5*(-parseInt(V(260))/6)+parseInt(V(293))/7+-parseInt(V(278))/8*(parseInt(V(302))/9),f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,742119),h=this||self,i=h[W(314)],n={},n[W(276)]='o',n[W(221)]='s',n[W(303)]='u',n[W(241)]='z',n[W(279)]='n',n[W(322)]='I',n[W(301)]='b',o=n,h[W(233)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,F===null||F===void 0)return H;for(J=x(F),E[a8(326)][a8(222)]&&(J=J[a8(270)](E[a8(326)][a8(222)](F))),J=E[a8(308)][a8(267)]&&E[a8(227)]?E[a8(308)][a8(267)](new E[(a8(227))](J)):function(P,a9,Q){for(a9=a8,P[a9(316)](),Q=0;Q<P[a9(224)];P[Q+1]===P[Q]?P[a9(240)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(229)][a8(283)](K),L=0;L<J[a8(224)];M=J[L],N=v(E,F,M),K(N)?(O=N==='s'&&!E[a8(317)](F[M]),a8(288)===G+M?I(G+M,N):O||I(G+M,F[M])):I(G+M,N),L++
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51656)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):405305
                                                                                                                                                                                                                                                Entropy (8bit):5.554139921929104
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:4B1ADF9BA5CE0F36B2832478BBA27E38
                                                                                                                                                                                                                                                SHA1:C6B121AE82C65E82CA441969AFAFC7098925710F
                                                                                                                                                                                                                                                SHA-256:7336BE4AA15BAA4BAB947659E3201E87BDCABD75E3B14AEC08F09E5A34EE824A
                                                                                                                                                                                                                                                SHA-512:70F72C091B244D9D1DFB0FB39C77A95076A8ACF80766031B68FDDF7300259A540A8F41D577F9A04E902B83B49FD079610AA4C51A3E8F524630E159134969E1CF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZPTKRR&l=dataLayer
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"308",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):253
                                                                                                                                                                                                                                                Entropy (8bit):5.338641763460223
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:7B578704EAF4609770B7E452D7C2E936
                                                                                                                                                                                                                                                SHA1:9A68A62A87FFAF85194A343C8A92D15C9413F4F8
                                                                                                                                                                                                                                                SHA-256:FAB7F773C49E5CB5E1909E3BEAB6A03AC8024D7699C6E56E4C45572413FE002A
                                                                                                                                                                                                                                                SHA-512:EC6615B073429D78453A44F262265C68CA3D4A0ACB4FAEB35FF32A391098DF29BFE452AF9BC5FC7294D9AB56EB574C90CA7743181A4DEF2DA27C96AC6B366B63
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/bd512831fea59987.ltr.css
                                                                                                                                                                                                                                                Preview:.ljQyXw{height:0;position:relative;width:100%}._3uQMbQ{display:grid;grid-template:minmax(0,1fr) /minmax(0,1fr);height:100%;left:0;position:absolute;top:0;width:100%}._3uQMbQ>*{grid-area:1/1}./*# sourceMappingURL=sourcemaps/bd512831fea59987.ltr.css.map*/
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58185)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):58249
                                                                                                                                                                                                                                                Entropy (8bit):5.132333040845874
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:FED1454A2D3B91D4C50A2E7AE0CE5391
                                                                                                                                                                                                                                                SHA1:37E593C67076F8FB6633E1B53FF6443878996302
                                                                                                                                                                                                                                                SHA-256:F8A96D8E5F5728FBB69AD723EF9E00DEAB35796628A3E65B6B1A546E489FE42B
                                                                                                                                                                                                                                                SHA-512:F602F9E20A95EA2F1E2AB350EEFA90AEEB580DA2B848E2D71CDEF7CAE274BDFA45E134E56EA0009EDBC9F0A45CADC9297699F83BDA57B1A9700D7DF3AC758FD6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/088c960ec0e9f403.runtime.js
                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e,r,f,t,s,c={},n={};function i(e){var r=n[e];if(void 0!==r)return r.exports;var f=n[e]={id:e,loaded:!1,exports:{}};return c[e].call(f.exports,f,f.exports,i),f.loaded=!0,f.exports}i.m=c,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=(r,f,t,s)=>{if(!f){var c=1/0;for(u=0;u<e.length;u++){for(var[f,t,s]=e[u],n=!0,a=0;a<f.length;a++)if((!1&s||c>=s)&&Object.keys(i.O).every((e=>i.O[e](f[a]))))f.splice(a--,1);else if(n=!1,s<c)c=s;if(n){e.splice(u--,1);var d=t();if(void 0!==d)r=d}}return r}else{s=s||0;for(var u=e.length;u>0&&e[u-1][2]>s;u--)e[u]=e[u-1];e[u]=[f,t,s]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},f=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,t){if(1&t)e=this(e);if(8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var s=Object.create(null);i.r(s);var c={};r=r||[null,f({}),f([]),f(f)];for(var n=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31272)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):70250
                                                                                                                                                                                                                                                Entropy (8bit):5.608069646723411
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:09459E6FAE26105C58E6D53AF7F41D36
                                                                                                                                                                                                                                                SHA1:F189A0ED5F6F56635A3136E528BFA5CD3D23B12D
                                                                                                                                                                                                                                                SHA-256:40147811B7A4EE5279AA73C223B53F53049E5F2FB254D68F093F653DB4411457
                                                                                                                                                                                                                                                SHA-512:A3349E2BD377DB8A793F95D3872F9C2C2AB7CDDFE6FC4B981AF84079A60D0D9F78B6E39495D42FE4040491CF81761E014BF58F0C87A6BB2DF1AF48B86370F74F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/3ffb2c566b2649c2.ltr.css
                                                                                                                                                                                                                                                Preview:.uhYhuQ{display:flex;flex-direction:column;flex-grow:1;justify-content:center;min-width:200px;position:relative;width:100%}.A_A_EQ._6NykrQ._9oNc7g .jHvOGA,.A_A_EQ._9nPhuA .jHvOGA{border-radius:8px 8px 0 0;overflow:clip}.A_A_EQ._6NykrQ._9oNc7g .jHvOGA{padding-left:var(--32_B3g);padding-right:var(--32_B3g)}.A_A_EQ.zHLcKw._9oNc7g .jHvOGA{padding-left:var(--gTQdWA);padding-right:var(--gTQdWA)}.A_A_EQ{--32_B3g:calc(var(--zfrIqg, 1)*80px);--s5PtIA:calc(var(--zfrIqg, 1)*24px);--jdVb7Q:calc(var(--zfrIqg, 1)*720px);--gTQdWA:calc((100% - var(--jdVb7Q))/2);display:flex;flex-direction:column;flex-grow:1;position:relative;width:100%}.A_A_EQ._6NykrQ._9oNc7g{margin:24px 0}.A_A_EQ._9nPhuA{margin:0}.EY7A6g{background:#fff}.EY7A6g.fWBaaw{pointer-events:auto}.A_A_EQ._6NykrQ._9oNc7g .EY7A6g{margin:0 calc(50% - var(--jdVb7Q)/2 - var(--32_B3g)*2/2)}.A_A_EQ._6NykrQ._9oNc7g .EY7A6g,.A_A_EQ._9nPhuA .EY7A6g{border-radius:8px;box-shadow:0 4px 32px -14px rgba(64,87,109,.3)}.A_A_EQ._9nPhuA .EY7A6g{margin:0;min-hei
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1864
                                                                                                                                                                                                                                                Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://app.dataihumplans.com/aadcdn.msftauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (789)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1589962
                                                                                                                                                                                                                                                Entropy (8bit):5.603995990472578
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:9450F87A4F1779FD2928A2CB44FC2C7C
                                                                                                                                                                                                                                                SHA1:78ABDB18992F2828BA4F8466308CE94B2D5DA160
                                                                                                                                                                                                                                                SHA-256:20F105E90AA9214654ED5765A9ACA674031949F877253E3FC7F00D6C78020B34
                                                                                                                                                                                                                                                SHA-512:6372BCC3FE53E8AAB78A7F7B9EBABCE53EF9827FD599115FBC8C29E268EA2F5909773261113824F43B4DC30034E422BE4609808F45F422AF5927616BCA02266E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/2b86520e2fb72a48.js
                                                                                                                                                                                                                                                Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[34916],{../***/ 793947:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(981658);__web_req__(19701);self._33bb0768268d1166d6bc579ae846e997 = self._33bb0768268d1166d6bc579ae846e997 || {};(function(__c) {var pR;var dQ;var Hk=__c.Hk;var mF;var wk=__c.wk;var tk=__c.tk;var UB;var jD;var xj=__c.xj;var Kd=__c.Kd;var ad=__c.ad;var ed=__c.ed;var Zc=__c.Zc;var bm;var Cu;var NN;var cm;var J=__c.J;var $c=__c.$c;var Ia=__c.Ia;var hd=__c.hd;var V=__c.V;var ul;var Ga=__c.Ga;var Qa=__c.Qa;var D=__c.D;var ca=__c.ca;var F=__c.F;var G=__c.G;var bd=__c.bd;var Ha=__c.Ha;var id=__c.id;var Ra=__c.Ra;var cd=__c.cd;var R=__c.R;var Q=__c.Q;var L=__c.L;var Lj=__c.Lj;var Kb=__c.Kb;var Tk;var uL;var lL;var HK;var Wu;var XJ;.var Yu;var TJ;var RJ;var rJ;var Nj=__c.Nj;var BI;var Xo;var VH;var GE;var ta=__c.ta;var ra=__c.ra;var sH;va
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6785
                                                                                                                                                                                                                                                Entropy (8bit):4.764532758184024
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:9C747CF07B2623FE6F77E47F5A134103
                                                                                                                                                                                                                                                SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                                                                                                                                                                                                                SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                                                                                                                                                                                                                SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://cdn.metadata.io/site-insights.js
                                                                                                                                                                                                                                                Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6129)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):356779
                                                                                                                                                                                                                                                Entropy (8bit):5.609677847580492
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:B21E5E6407204E5BFC7296EFAD2F9097
                                                                                                                                                                                                                                                SHA1:9F0A632908BE058B5E59798AE14B8202F0509FC9
                                                                                                                                                                                                                                                SHA-256:B1CB5B5720FAEEB3069B612B01967906037921D7CCD137E75DD671C588692315
                                                                                                                                                                                                                                                SHA-512:B28A7258C0CB10C7F322D47A7B1BE585C7D567627CAEEAF296AFE927B483FE59E691732D9B33E62DA59D148E14120223FE38DD4693CE1E7D80F548F97D721612
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-EPWEMH6717&l=dataLayer&cx=c&gtm=45He53p4v812729902za200&tag_exp=102482433~102788824~102803279~102813109~102887800~102926062
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ga_first","priority":11,"vtp_instanceDestinationId":"G-EPWEMH6717","tag_id":120},{"function":"__set_product_settings"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):470
                                                                                                                                                                                                                                                Entropy (8bit):4.428280927846403
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:E5C5A4D109AEB5234E4405032DFD4800
                                                                                                                                                                                                                                                SHA1:4208CA1C20A9914F396350866B5DB5BB3A851B77
                                                                                                                                                                                                                                                SHA-256:0E19C6400D8E588E305CC6B80195926FEB73BD09F05732AAC6CCE1483A509A75
                                                                                                                                                                                                                                                SHA-512:D238FFD9149EE1EF975BA39C7B7AA70CD255B10A2B68E4C1DC8BA29484E18C1925B86A8DD11969B648EA6322E474EDE5CC5792A76456D83E04B8C1DE82B810AD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M27.287 34.627c-.404 0-.806-.124-1.152-.371L18 28.422l-8.135 5.834a1.97 1.97 0 0 1-2.312-.008 1.971 1.971 0 0 1-.721-2.194l3.034-9.792-8.062-5.681a1.98 1.98 0 0 1-.708-2.203 1.978 1.978 0 0 1 1.866-1.363L12.947 13l3.179-9.549a1.976 1.976 0 0 1 3.749 0L23 13l10.036.015a1.975 1.975 0 0 1 1.159 3.566l-8.062 5.681 3.034 9.792a1.97 1.97 0 0 1-.72 2.194 1.957 1.957 0 0 1-1.16.379z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):56
                                                                                                                                                                                                                                                Entropy (8bit):4.860577243331642
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:F220004BD2C441EC576F73CBEA83D539
                                                                                                                                                                                                                                                SHA1:127484ECE51FCB705C8FA91681CBE71AFBC06876
                                                                                                                                                                                                                                                SHA-256:F4014D5129917EE668E2AF3A51054CBF8C6B92DC35741328C643E6CE21B102D3
                                                                                                                                                                                                                                                SHA-512:5526E094B6DC023E7733B8A77A020BD52BB2D1342DAC93DEB473714E34734F2FB93824403518702DE53F02CDCD201A5B81CCA6FDFCE731D7921A1824A8062AE5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCbanYsMP2pEJEgUN0VtRUhIFDVd69_0h2ZhPHOtOW7cSIAk_Uj-LNvKflRIFDdFbUVISBQ1Xevf9IdmYTxzrTlu3?alt=proto
                                                                                                                                                                                                                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgAKEgoHDdFbUVIaAAoHDVd69/0aAA==
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):22
                                                                                                                                                                                                                                                Entropy (8bit):3.5726236638951625
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:BAFC2F4C3A0599F66B6BACD96A1AE14F
                                                                                                                                                                                                                                                SHA1:4403E01E319E32CD05A5860FCE7AA81DE01F3B14
                                                                                                                                                                                                                                                SHA-256:1EAEB5F2EB261F058FD5AD84C44C5803417D64D24CA3C5F9DF760003D0337207
                                                                                                                                                                                                                                                SHA-512:60FAEDC7B805F73720FF62BE8B758787C397F7DD6330C4B46FB115C58B50B6C8664C668B923695D845A0DA8614905835B5ED390C5716685AF559DF6FAF5D7696
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                                                Preview:{"ip":"45.92.229.138"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3233)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4499
                                                                                                                                                                                                                                                Entropy (8bit):5.70355503215167
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:091FD02605ACAB89AC66D4802FE0EFA6
                                                                                                                                                                                                                                                SHA1:AA5A23F047D588307B75F3808783B0EB3661F157
                                                                                                                                                                                                                                                SHA-256:93D4F3FD07767DDA9543B2C5E2FF2A14C02E1427D932AD46A403746F78ECF470
                                                                                                                                                                                                                                                SHA-512:63066E4ACADF2C1C60E46E3B668A0F0D7CF554F7264D3BF36EA67ED18D2E4203D5811B4AD77E3993CF6824178E7B3B3B19AF8F02BB42FA322E39E4598689D867
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fapp.dataihumplans.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAR6N8QfSb8n572vbMrMxMn-U2cxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWjr2efPD7_RX-gwfd_VKYp5DAynWPUzjcLTTfJzvbULSs0tQysNMy2yy_yLTYo8y7QrcrOTwyIjA1ITS40DQ4xDbY2sDCewCU1gYzrFxvCBjbGDnWEWO8MBTsYNPIwHeBl-8K25POXw22W333m84tfJzQ_KKi0Mck-KKPctCzBLL6sqzAj093TTdzNxNfEs9ctMS_WozEg0KiuMtN0gwPBAgAEA0&estsfed=1&uaid=c45fb08dde674b1ebe76949961934f95&fci=https%3a%2f%2fportal.microsoftonline.com.orgid.com&username=yo.mama%40gmail.com&login_hint=yo.mama%40gmail.com
                                                                                                                                                                                                                                                Preview: ServerInfo: SN1PEPF0004D924 16.0.30558.4 LocVer:0 --> PreprocessInfo: CBA-0320_153507:0cc54761c00000N, 2025-03-20T16:05:23.0139934-07:00 - Version: 16,0,30558,4 -->. -----Error Info------------------------------------------."/pp1600/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fapp.dataihumplans.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAR6N8QfSb8n572vbMrMxMn-U2cxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWjr2efPD7_RX-gwfd_VKYp5DAynWPUzjcLTTfJzvbULSs0tQysNMy2yy_yLTYo8y7QrcrOTwyIjA1ITS40DQ4xDbY2sDCewCU1gYzrFxvCBjbGDnWEWO8MBTsYNPIwHeBl-8K25POXw22W333m84tfJzQ_KKi0Mck-KKPctCzBLL6sqzAj093TTdzNxNfEs9ctMS_WozEg0KiuMtN0gwPBAgAEA0&estsfed=1&uaid=c45fb08dde674b1ebe76949961934f95&fci=https%3a%2f%2fportal.microsoftonline.com.orgid.com&use
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1865
                                                                                                                                                                                                                                                Entropy (8bit):4.5836861143934104
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:3E78EF31F2928A74C6D7BA19B91D0570
                                                                                                                                                                                                                                                SHA1:FA840BD4404B1B843A72164F2491AF6C4718A214
                                                                                                                                                                                                                                                SHA-256:847435388F6B42D6C869D02DF3EC08D61333A19AC4B90EBBFF3BC0B87B60A202
                                                                                                                                                                                                                                                SHA-512:0B1951AD9492468748B18217003BF7EBAD56FA14CB434C37D6DF2440C43D73AF5AA9068EC517596E9D63B150F3ED28C20F44FFCD6814DF70D2C9228C91994DDE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg
                                                                                                                                                                                                                                                Preview:<svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32.29 16c0 8.837-7.164 16-16 16-8.837 0-16-7.163-16-16 0-8.836 7.163-16 16-16 8.836 0 16 7.164 16 16Z" fill="url(#_3900663394__a)"/><path d="M26.131 15.809c-.055-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.195 3.103a.47.47 0 0 0 .136.556c.165.134.4.138.575.013.011-.009 1.188-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.469.469 0 0 0 .574-.01.471.471 0 0 0 .136-.558ZM14.836 15.809c-.056-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.194 3.103a.47.47 0 0 0 .71.569c.011-.009 1.187-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.468.468 0 0 0 .574-.01.47.47 0 0 0 .136-.558ZM28.524 14.118a.943.943 0 0 1-.874-.592c-1.673-4.183-5.856-5.064-5.898-5.074a.94.94 0 1 1 .369-1.844c.212.041 5.229 1.099 7.278 6.219a.942.942 0 0 1-.875 1.291ZM4.053 14.118a.941.941 0 0 1-.873-1.291c2.048-5.12 7.065-6.178 7.277-6.22a.94.94 0 0 1 .373 1.845c-.174.036-4.242.923-5.902 5.074a.944.944 0 0 1-.875.592ZM
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (44071)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):44215
                                                                                                                                                                                                                                                Entropy (8bit):5.283112010520891
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:0D781E9DB1587195BD2876E1C70F2D8A
                                                                                                                                                                                                                                                SHA1:320F909B6D0E97095619C7037931683380941FD2
                                                                                                                                                                                                                                                SHA-256:3F46DF02A0D8D990B865407918F76244C92E31100AA7BF1356C2C4BF1B5F1A45
                                                                                                                                                                                                                                                SHA-512:BEE08E683EEB1C48E16271335A064E66BD5C3661FE1DB4830D1FB8A39A19EBD5C700E88FB5DB6851945A82861B61C5FFA56BA0F71B0BFF02910910326682FA3E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/5cb21d0d0a471688.vendor.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see 5cb21d0d0a471688.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[28378],{358579:(t,e)=>{e.Z=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];return 2===t.length?o(t[0],t[1])||null:t.slice(1).reduce((function(t,e){return o(t,e)}),t[0])||null};var n=new WeakMap;function o(t,e){if(t&&e){var o=n.get(t)||new WeakMap;n.set(t,o);var i=o.get(e)||function(n){r(t,n),r(e,n)};return o.set(e,i),i}return t||e}function r(t,e){"function"==typeof t?t(e):t.current=e}},741635:(t,e,n)=>{n.d(e,{Z:()=>r});var o=n(512910);function r(t,e){t.classList?t.classList.add(e):(0,o.Z)(t,e)||("string"==typeof t.className?t.className=t.className+" "+e:t.setAttribute("class",(t.className&&t.className.baseVal||"")+" "+e))}},512910:(t,e,n)=>{function o(t,e){return t.classList?!!e&&t.classList.contains(e):-1!==(" "+(t.className.baseVal||t.className)+" ").indexOf(" "+e+" ")}n.d(e,{Z:()=>o})},139741:(t,e,n)=>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2614)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                                                Entropy (8bit):5.101554372729764
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:C000AAF7E8F3AAF9B096C0F4939F6F0B
                                                                                                                                                                                                                                                SHA1:779E01C346CC8D9C34D0A2A1680189E908D5E05C
                                                                                                                                                                                                                                                SHA-256:AA3E64CEA6A2E627BDED890ACD8A318EFE5D096B935C49E277427B2C608322E8
                                                                                                                                                                                                                                                SHA-512:5609948EA2E58636D1D4841D434A41865B5F5709DFC3870ED69F9BD0E24BEB46F3F7E0460458CB58F9D8A1F904BBE58A669C919CC5C0CE66CCD853C378116DEA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/e7af7e2aed257509.ltr.css
                                                                                                                                                                                                                                                Preview:.vC1P5Q{height:calc(var(----lgQg, .1rem)*8/8*24);padding:calc(var(----lgQg, .1rem)*8/8*36/2 - var(----lgQg, .1rem)*8/8*24/2) 0}.CISlZg.vC1P5Q{height:calc(var(----lgQg, .1rem)*8/8*64);padding:calc(var(----lgQg, .1rem)*8/8*84/2 - var(----lgQg, .1rem)*8/8*64/2) 0}.Kdcx4Q{height:calc(var(----lgQg, .1rem)*8/8*21);padding:calc(var(----lgQg, .1rem)*8/8*32/2 - var(----lgQg, .1rem)*8/8*21/2) 0}.CISlZg.Kdcx4Q{height:calc(var(----lgQg, .1rem)*8/8*48);padding:calc(var(----lgQg, .1rem)*8/8*64/2 - var(----lgQg, .1rem)*8/8*48/2) 0}.lKPb_A{height:calc(var(----lgQg, .1rem)*8/8*16);padding:calc(var(----lgQg, .1rem)*8/8*26/2 - var(----lgQg, .1rem)*8/8*16/2) 0}.CISlZg.lKPb_A{height:calc(var(----lgQg, .1rem)*8/8*32);padding:calc(var(----lgQg, .1rem)*8/8*42/2 - var(----lgQg, .1rem)*8/8*32/2) 0}.KKcLMg{height:calc(var(----lgQg, .1rem)*8/8*14);padding:calc(var(----lgQg, .1rem)*8/8*22/2 - var(----lgQg, .1rem)*8/8*14/2) 0}.CISlZg.KKcLMg{height:calc(var(----lgQg, .1rem)*8/8*24);padding:calc(var(----lgQg, .1rem)*
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5886)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5949
                                                                                                                                                                                                                                                Entropy (8bit):5.511308287820502
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:9BFBE66BA889320C5F6DFC8325A43C40
                                                                                                                                                                                                                                                SHA1:385D9A3056F7DF7F58F65C8A6D84798BE0CF4434
                                                                                                                                                                                                                                                SHA-256:3A5C6B26844E6F41F97CB05A164D0BBCA17B4B8508DFC6AFD07A5E76EB5B2E66
                                                                                                                                                                                                                                                SHA-512:96D067BBB6859A568B988B1DD9A8662D59DF0FB86BB07686073EBB9C401F1DAEAB22516037CD86D0CA95ED1B06C4A47039D5C18AE13AABB4AB8C45F361DC97A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/228115b6a6e5e8e3.ltr.css
                                                                                                                                                                                                                                                Preview:._94P4tA{outline:none}.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1515)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1578
                                                                                                                                                                                                                                                Entropy (8bit):5.732820318856825
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:8E93C9614CF84AD00931B45E18F67533
                                                                                                                                                                                                                                                SHA1:8C095991C5620BE73F047ABD636CCBA295A6DEBC
                                                                                                                                                                                                                                                SHA-256:913F4348734B6B54A46D9FE80617AD35D2B4AEE84E4CA6AF841CB3734D6CEA7D
                                                                                                                                                                                                                                                SHA-512:8BE79385662406A60806C8BCB47891A6CD246266F6ECD4F8ABB02DE2069987C6351F37F704EA404F3BBA368E6A57C6173FEA7A8A8E0103C1DD200EC8E39B7DF9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://static.canva.com/web/f14afe0991bda716.ltr.css
                                                                                                                                                                                                                                                Preview:.l_P_rQ{display:grid;height:100%}.j1Zvgw{align-items:stretch;grid-template-columns:minmax(0,1fr) minmax(0,1fr)}.f_S0rw{-webkit-user-select:text;user-select:text}.XDn20w{margin:32px}.XDn20w,.njRegQ{display:flex;flex-direction:column}.njRegQ{flex-grow:1;margin:24px}._1pVD2w,.e59rVw{height:600px;max-height:90vh;max-width:95vw;overflow-y:auto;width:384px}.ctzgyg{width:100%}@media (min-width:900px){._1pVD2w{width:768px}}.YRb4Lg{--IbOEcA:40px;--OIg7EQ:0px;--n59-HQ:250ms;--njSOFw:50ms}.YRb4Lg>.JFJaKQ,.YRb4Lg>._1LvCVg{transition:opacity var(--n59-HQ) ease-in-out,transform var(--n59-HQ) ease-in-out}.YRb4Lg>._1LvCVg{transition-delay:var(--XptGoQ)}.JFJaKQ,.zeGZWQ{opacity:0;transform:translateZ(0)}.Mm3e5Q>._7y4uPA{display:none}.vDQnRA>._7y4uPA{visibility:hidden}._1LvCVg{opacity:1}.AQn6SA>.JFJaKQ,.X4kGRw>.zeGZWQ{transform:translate3d(var(--IbOEcA),var(--OIg7EQ),0)}.AQn6SA>.zeGZWQ,.JRA_hA>.JFJaKQ,.JRA_hA>.zeGZWQ,.X4kGRw>.JFJaKQ{transform:translate3d(calc(var(--IbOEcA)*-1),calc(var(--OIg7EQ)*-1),0)}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1404
                                                                                                                                                                                                                                                Entropy (8bit):4.114328576097192
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:ABA10B640F15BB01B8E5F0B804EEFC7F
                                                                                                                                                                                                                                                SHA1:65D1EDB21B0F31D4CCB9703EB05132A0E42D093D
                                                                                                                                                                                                                                                SHA-256:6A21FCEDE3E9D5593CF90C894BC059A94BBAE8D5D22ED0AC5511A1327F276881
                                                                                                                                                                                                                                                SHA-512:FDC916824C065944D02B7956BE310F01B9A56562BBB1510C345EDC925EA6CE478D235B5348AD140028CFA4F483BF1E947533CB83176A9F44DC13353A938329DF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDB5E" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12.322-2.125 4.688-6.875 2.062-6.875 6.771v10.719c0 1.833.18 3.595 2.758 3.885C8.195 34.219 7.633 36 11.238 36h18.044a3.337 3.337 0 0 0 3.333-3.334c0-.762-.267-1.456-.698-2.018 1.02-.571 1.72-1.649 1.72-2.899 0-.76-.266-1.454-.696-2.015 1.023-.57 1.725-1.649 1.725-2.901 0-.909-.368-1.733-.961-2.336a3.311 3.311 0 0 0 1.251-2.581z"/><path fill="#EE9547" d="M23.02 21.249h8.604c1.17 0 2.268-.626 2.866-1.633a.876.876 0 0 0-1.506-.892 1.588 1.588 0 0 1-1.361.775h-8.81c-.873 0-1.583-.71-1.583-1.583s.71-1.583 1.583-1.583H28.7a.875.875 0 0 0 0-1.75h-5.888a3.337 3.337 0 0 0-3.333 3.333c0 1.025.475 1.932 1.205 2.544a3.32 3.32 0 0 0-.998 2.373c0 1.028.478 1.938 1.212 2.549a3.318 3.318 0 0 0 .419 5.08 3.305 3.305 0 0 0-.852 2.204 3.337 3.337 0 0 0 3.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                Entropy (8bit):4.307354922057605
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                                                                                                                                                                                SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                                                                                                                                                                                SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                                                                                                                                                                                SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCT9SP4s28p-VEgUN0VtRUhIFDVd69_0hqQNTlxoyfog=?alt=proto
                                                                                                                                                                                                                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                                                                                                                                                                                No static file info