Edit tour

Windows Analysis Report
https://t2m.io/8YX7oDj

Overview

General Information

Sample URL:https://t2m.io/8YX7oDj
Analysis ID:1670669
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

HTML page contains hidden javascript code
Javascript checks online IP of machine
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1892,i,2459534806106577347,841409080090394513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t2m.io/8YX7oDj" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-22T02:12:36.203532+020020221121Exploit Kit Activity Detected192.168.2.1649833192.178.49.164443TCP
2025-04-22T02:12:36.205221+020020221121Exploit Kit Activity Detected192.168.2.1649834192.178.49.164443TCP
2025-04-22T02:12:36.394166+020020221121Exploit Kit Activity Detected192.168.2.1649836192.178.49.164443TCP
2025-04-22T02:12:36.995217+020020221121Exploit Kit Activity Detected192.168.2.1649845192.178.49.164443TCP
2025-04-22T02:12:36.996887+020020221121Exploit Kit Activity Detected192.168.2.1649846192.178.49.164443TCP
2025-04-22T02:12:37.047343+020020221121Exploit Kit Activity Detected192.168.2.1649847192.178.49.164443TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditHTTP Parser: Base64 decoded: {"A":"UAGlUDp3yV0","B":"BAGlUNIMil8"}
Source: https://cdn.metadata.io/site-insights.jsHTTP Parser: (function () { /** * @type {string} key for the visitor id cookie. */ const visitoridkey = "metadata_visitor_id"; /** * @type {string} key for the session id cookie. */ const sessionidkey = "metadata_session_id"; /** * @type {string} ip address of the client. */ let ip; /** * account configuration object. */ const config = { invalid: true }; /** * options object. */ const opts = { /** * @type {string} base url for the cdn. */ cdnbaseurl: "https://cdn.metadata.io/pixel/config", /** * @type {string} base url for the api. */ baseurl: "https://api-gw.metadata.io", /** * @type {string} account id. */ accountid: null }; /** * get the value of a cookie. * @param {string} key - the key of the cookie. * @returns {string|null} the value of the cookie, or null if not found. */ const getcookievalue = (key) => { const cookie = document.cookie.split("; ").find(function (cookie) { ...
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditHTTP Parser: No favicon
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditHTTP Parser: No <meta name="author".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditHTTP Parser: No <meta name="author".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditHTTP Parser: No <meta name="author".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditHTTP Parser: No <meta name="copyright".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditHTTP Parser: No <meta name="copyright".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 104.26.14.158:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.14.158:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.14.158:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.79:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.130.75.25:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.79:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.135.84.146:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.32:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.16:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.198:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.76.42.78:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.76.42.78:443 -> 192.168.2.16:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.206:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 18MB later: 39MB
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49833 -> 192.178.49.164:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49845 -> 192.178.49.164:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49847 -> 192.178.49.164:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49846 -> 192.178.49.164:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49836 -> 192.178.49.164:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49834 -> 192.178.49.164:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /8YX7oDj HTTP/1.1Host: t2m.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /design/DAGlSSsPnDg/LEthNtQ4t5FNs6dnF-EZ4g/edit HTTP/1.1Host: www.canva.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit HTTP/1.1Host: www.canva.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/856bac30504ecac8dbd38dbee61de1f1.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f4f349e7113b2b5f.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/c3336a5b8e20bda4.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/401b056899b9c3b4.en.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/856bac30504ecac8dbd38dbee61de1f1.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.canva.com/web/f4f349e7113b2b5f.ltr.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/21e0d63187a56bc1.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/6b0b6cd7b4380852.i3d79q.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/c6264a91ddfb8c33.1ul071.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/dc1e058e0d61aab8.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/d1f2e2322db3c37709b72568cefe1e59.jpg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/411de7fe679f1413.5a9ync.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/d1f2e2322db3c37709b72568cefe1e59.jpg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/32f3ceac8d1061d9.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/1765394/envelope/?sentry_key=a8d71e6acf7a4a609f7c96cced259391&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/24f492401ebf5878.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/3873dfed8986d8e6.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/40f0ce866d9a0621.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/e0aceb9581c9b66a.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/47ac10e09932fce6.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/beb51a234b21f598.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/a1afb5eaa588db57.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/5161d474f489df1c.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/7cb7cb77dbaf77ac.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/1c24df023c9339d3.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/7fa46ffb2fd98338.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD
Source: global trafficHTTP traffic detected: GET /web/0b791eaba587aa6d.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/7dd5493b63271b93.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Build-Name: 20250415-22X-Canva-Brand: BAGlUNIMil8sec-ch-ua-platform: "Windows"X-Canva-Locale: ensec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"X-Canva-App: loginX-Canva-Authz: cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3fsec-ch-ua-mobile: ?0X-Canva-Active-User: eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==X-Canva-Build-Sha: 9206f3dUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Canva-Analytics: AAQAA1dFQgAAX-Canva-User: UAGlUDp3yV0X-Canva-Request: recordanalyticseventbatchsec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD
Source: global trafficHTTP traffic detected: GET /web/images/846410263c1d7fe4fe5cd8a0c39e2f44.jpg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js? HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD
Source: global trafficHTTP traffic detected: GET /chunk-batch/4f42f4ef5fa2fead.js+e9e835ecbd121980.js+fedd423c4854c8e1.js+040a345c1ed9e824.strings.js+0a50d62708174745.js+041f1f4c9a20a4c4.js+f170007dffb2ae0e.strings.js+262b048b73d539b9.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/40c60948f7435492.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/5f6c5a9afa021fbb.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD
Source: global trafficHTTP traffic detected: GET /web/images/846410263c1d7fe4fe5cd8a0c39e2f44.jpg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/0.2663388848918174:1745277270:MUOhL73mhSwfoJ0rqRG8aEm19vKt1UCNJ1mnSBtJKYg/9340e8c66838f00f HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1745280748771&gtmcb=1884525021 HTTP/1.1Host: collector-22324.us.tvsquared.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_9z5lu86h/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1745280748771&gtmcb=1884525021 HTTP/1.1Host: collector-22324.us.tvsquared.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/service_worker/54l0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=1 HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471z8812729902za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1745280747063&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=homepage_visit&_fv=1&_nsi=1&_ss=1&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_174528165425953&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=homepage&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=visit&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=10763&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; _ga=GA1.1.110222272.1745280750
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471z8812729902za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AAAAAAI&sst.tft=1745280747063&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=Loaded%20a%20Page&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_174528165425978&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=6&tfd=10769&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471z8812729902za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AAAAAAI&sst.tft=1745280747063&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=custom.user.engagement&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_174528165425997&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=custom.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_data_newSession=yes&epn.custom_data_page=1&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&ep.custom_data_landingPageURL=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&_et=1&tfd=10773&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.17
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471z8812729902za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AAAAAAI&sst.tft=1745280747063&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=4&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_1745281654259118&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_data_newSession=yes&epn.custom_data_page=1&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&ep.custom_data_landingPageURL=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&_et=1&tfd=10777&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEAAAAI&sst.tft=1745280747063&sst.sp=1&sst.em_event=1&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=5&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_17452816542592&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=10&tfd=10789&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_9z5lu86h/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/service_worker/54l0/sw.js?origin=https%3A%2F%2Fwww.canva.com HTTP/1.1Host: ct.canva.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ct.canva.com/_/service_worker/54l0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; FPLC=BGlpLNYepzfusBcqDJuh%2Bz4kqNnRm8o5YxsyBjS73XoW0edPQWMCn7pB3vEhbLn8EV6%2Bh9nOewr0pprJYoVs%2BEKX0Dwf3zKi%2FKh3DlnQpzcAENC8KneQXET4xK%2Bwjg%3D%3D
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEAAAAI&sst.tft=1745280747063&sst.sp=1&sst.em_event=1&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=5&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_17452816542592&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=10&tfd=10789&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; FPLC=NSjyrOGxskgb52fqBztjitxtlDax0JQq43W8xdHg3VmW0iFtMkabw1Yi1Jccv833Qh7u%2FpfDaC67N4GnsVM7vqR3UdjshtinI5f97CD%2F63hu9%2BJ0XXrnJ%2B5D9Ix24A%3D%3D
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471z8812729902za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AAAAAAI&sst.tft=1745280747063&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=Loaded%20a%20Page&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_174528165425978&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=6&tfd=10769&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; FPLC=BGlpLNYepzfusBcqDJuh%2Bz4kqNnRm8o5YxsyBjS73XoW0edPQWMCn7pB3vEhbLn8EV6%2Bh9nOewr0pprJYoVs%2BEKX0Dwf3zKi%2FKh3DlnQpzcAENC8KneQXET4xK%2Bwjg%3D%3D
Source: global trafficHTTP traffic detected: GET /signals/config/844585682227065?v=2.9.198&r=stable&domain=www.canva.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471z8812729902za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AAAAAAI&sst.tft=1745280747063&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=custom.user.engagement&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_174528165425997&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=custom.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_data_newSession=yes&epn.custom_data_page=1&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&ep.custom_data_landingPageURL=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&_et=1&tfd=10773&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; FPLC=CLHspXr9RgSce3rKhNYa2Rh9ohRiYRs5HZYKiBHa9dk26fTnppUwTFapLCd8PFkT1eqRG%2BkbbvltCMYZXGeZRRXjuD6TwsxP0o%2BThJE97PqXHXdTHbEADPCRbn1A0Q%3D%3D
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1745280749624&id=t2_9z5lu86h&event=ViewContent&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d8506ab4-c6b7-471d-95f1-84599e46a168&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471z8812729902za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1745280747063&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=homepage_visit&_fv=1&_nsi=1&_ss=1&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_174528165425953&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=homepage&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=visit&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=10763&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; FPLC=jEzO1faMWia2ovEB7U9c%2BdDRQ8Q%2F9iggq0XcalfSgMpgVxww%2FeSZUlVxPjRqAPgXRFMY5djMx5zVJqjR3GuoOIfdAtfN%2FePAQ1xZipM9W0DEt6rRep8G0Gxh6S8Urw%3D%3D
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=813962426;gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=172936463;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-sourceAttribution-Reporting-Support: web=osX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=paidm0;cat=canva0;ord=813962426;gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=172936463;s3p=1;_is_sw=f15s0t13;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=paidm0;cat=canva00;ord=1772448934;gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1052663226;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-source;navigation-sourceAttribution-Reporting-Support: webX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=paidm0;cat=canva00;ord=1772448934;gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1052663226;s3p=1;_is_sw=f15s0t13;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood00;ord=46281276;gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1821082176;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger;navigation-source, event-sourceAttribution-Reporting-Support: web;osX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je54i1v872399471z8812729902za200zb812729902&_p=1745280747063&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&cid=110222272.1745280750&ecid=304399732&ul=en-us&sr=1280x1024&_fplc=0&ur=US-AZ&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AAAAAAI&sst.tft=1745280747063&sst.lpc=221261962&sst.navt=n&sst.ude=0&sst.sw_exp=1&_s=4&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&dr=&dt=Login%20to%20your%20Canva%20account&sid=1745280750&sct=1&seg=0&_tu=BA&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20308&ep.event_id=1745281611450_1745281654259118&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_data_newSession=yes&epn.custom_data_page=1&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&ep.custom_data_landingPageURL=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&_et=1&tfd=10777&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; FPLC=QDg%2FRYl5HhH20DPCsCWsrBMcY%2Bk7KdXgj7clfgUvG1FojDHUC3N7jV%2FynfsaKibQfPYHMVu0txsiU4Ke%2BjtJRguQalgIlok%2BR85lupYIwVDXjRH74hRCvFqQc0Q7Dw%3D%3D
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=websi000;cat=flood00;ord=46281276;gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1821082176;s3p=1;_is_sw=f15s0t3;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1745280749624&id=t2_9z5lu86h&event=ViewContent&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d8506ab4-c6b7-471d-95f1-84599e46a168&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1341571320;gtm=45j91e54h2h1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=904698288;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: webX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=813962426;gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=172936463;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=conve0;cat=canva008;ord=1341571320;gtm=45j91e54h2h1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=904698288;s3p=1;_is_sw=f15s0t17;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=paidm0;cat=canva00;ord=1772448934;gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1052663226;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=paidm0;cat=canva0;ord=813962426;gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=172936463;s3p=1;_is_sw=f15s0t13;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=paidm0;cat=canva00;ord=1772448934;gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1052663226;s3p=1;_is_sw=f15s0t13;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood00;ord=46281276;gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1821082176;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /signals/plugins/microdata.js?v=2.9.198 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood00;ord=46281276;gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1821082176;s3p=1;_is_sw=f15s0t3;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1341571320;gtm=45j91e54h2h1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=904698288;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUlvgf-R4odP2zagRyZoN2he3pSp8EBNEZ5ARUf5fjcMyW6ntyx_1HUjUTF6
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=1341571320;gtm=45j91e54h2h1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=904698288;s3p=1;_is_sw=f15s0t17;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/plugins/automaticparameters.js?v=2.9.198 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/plugins/engagementdata.js?v=2.9.198 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280752471&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=0&o=12317&fbp=fb.1.1745280752470.33437177715930325&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_174528165425953&tm=2&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280752471&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=0&o=12317&fbp=fb.1.1745280752470.33437177715930325&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_174528165425953&tm=2&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280752473&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=1&o=12317&fbp=fb.1.1745280752470.33437177715930325&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_174528165425953&tm=1&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=1825358690&fst=1745280752489&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&tiba=Login%20to%20your%20Canva%20account&data=event%3Dhomepage_visit%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1745281611450_174528165425953%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dhomepage%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dvisit%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&ec_mode=c&value=0&uip=173.244.56.0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&s3p=1&_is_sw=f15s0t3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBATgBQAFKJ2V2ZW50LXNvdXJjZTtuYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcloDCgEBYgQKAgID&pscrd=CJWa1bi5ieSAZSITCLLYlbut6owDFSJPCAQdPpM4tDIMCANiCAgAEAAYACAAMgwIBGIICAAQABgAIAAyDAgHYggIABAAGAAgADIMCAhiCAgAEAAYACAAMgwICWIICAAQABgAIAAyDAgKYggIABAAGAAgADIMCAJiCAgAEAAYACAAMgwIC2IICAAQABgAIAAyDAgVYggIABAAGAAgADIMCB9iCAgAEAAYACAAMgwIE2IICAAQABgAIAAyDAgSYggIABAAGAAgADoWaHR0cHM6Ly93d3cuY2FudmEuY29tLw&is_vtc=1&cid=CAQSKQDZpuyzIHgnywR4CYzeOVG4YBR-dOkPhabn0eDL3nBybrBRN9Cb-Qsu&eitems=ChAI8NmXwAYQnaLI3I_k6_BaEh0A1yeXWWxwWB4Mr4jeWbsOYvX6K2OprpXFdL2svQ&random=3090467194 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: not-os, webX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=1022313744&fst=1745280752345&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&tiba=Login%20to%20your%20Canva%20account&data=event%3Dcustom.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1745281611450_174528165425997%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dcustom.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_data_newSession%3Dyes%3Bcustom_data_page%3D1%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb%3Bcustom_data_landingPageURL%3Dhttps%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&ec_mode=c&value=0&uip=173.244.56.0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&s3p=1&_is_sw=f15s0t13&ct_cookie_present=false&crd=CPLOsQIIorixAgixwbECCLDBsQIIscOxAgiKxbECCMLJsQIIkMmxAgjTxbECCOvMsQIIz86xAgj-zrECIgEBOAFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlWgMKAQFiBAoCAgM&pscrd=COrE8oWMoOa8qwEiEwiz1JW7reqMAxUXYggEHUEuEpYyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMuserCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQDZpuyz3aeZxCaxFKRXeB0vmg86dQ3a6rspr2cKvp5u1vgkWXc-mm0j&eitems=ChAI8NmXwAYQnaLI3I_k6_BaEh0A1yeXWVz6YNWPwqmYjp_erQga_0aZazv_AT56Rw&random=3164562226 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-source;navigation-sourceAttribution-Reporting-Support: webX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280752473&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=1&o=12317&fbp=fb.1.1745280752470.33437177715930325&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_174528165425953&tm=1&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-source=navigation-sourceAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=1716958655&fst=1745280753034&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e54h2h1v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&tiba=Login%20to%20your%20Canva%20account&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1745281611450_1745281654259118%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_data_newSession%3Dyes%3Bcustom_data_page%3D1%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb%3Bcustom_data_landingPageURL%3Dhttps%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&ec_mode=c&value=0&uip=173.244.56.0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&s3p=1&_is_sw=f15s0t17&ct_cookie_present=false&crd=CPLOsQIIorixAgixwbECCLDBsQIIscOxAgiKxbECCMLJsQIIkMmxAgjTxbECCOvMsQIIz86xAgj-zrECCP_OsQII1c-xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&pscrd=CPbMnNe-va3npwEiEwjDoLS7reqMAxX5sDoFHTUCHI0yDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMuserCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQDZpuyzjdi_C8rW0ZtREDiGORLLprMIa7oR5cqv9JgzWFeu7j4yOqMQ&eitems=ChAI8NmXwAYQnaLI3I_k6_BaEh0A1yeXWZ5u75b4WWu1eYHdkTt5tqdeMFKgTahIJw&random=1162336552 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-sourceAttribution-Reporting-Support: webX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280752471&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=0&o=12317&fbp=fb.1.1745280752470.33437177715930325&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_174528165425953&tm=2&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280752471&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=0&o=12317&fbp=fb.1.1745280752470.33437177715930325&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_174528165425953&tm=2&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280752473&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=1&o=12317&fbp=fb.1.1745280752470.33437177715930325&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_174528165425953&tm=1&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280752473&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=1&o=12317&fbp=fb.1.1745280752470.33437177715930325&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_174528165425953&tm=1&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=1825358690&fst=1745280752489&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&tiba=Login%20to%20your%20Canva%20account&data=event%3Dhomepage_visit%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1745281611450_174528165425953%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dhomepage%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dvisit%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&ec_mode=c&value=0&uip=173.244.56.0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&s3p=1&_is_sw=f15s0t3&ct_cookie_present=false&crd=CPLOsQIIscGxAgiwwbECCLHDsQIIisWxAgjCybECCJDJsQII08WxAgjrzLECCM_OsQII_s6xAiIBATgBQAFKJ2V2ZW50LXNvdXJjZTtuYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcloDCgEBYgQKAgID&pscrd=CJWa1bi5ieSAZSITCLLYlbut6owDFSJPCAQdPpM4tDIMCANiCAgAEAAYACAAMgwIBGIICAAQABgAIAAyDAgHYggIABAAGAAgADIMCAhiCAgAEAAYACAAMgwICWIICAAQABgAIAAyDAgKYggIABAAGAAgADIMCAJiCAgAEAAYACAAMgwIC2IICAAQABgAIAAyDAgVYggIABAAGAAgADIMCB9iCAgAEAAYACAAMgwIE2IICAAQABgAIAAyDAgSYggIABAAGAAgADoWaHR0cHM6Ly93d3cuY2FudmEuY29tLw&is_vtc=1&cid=CAQSKQDZpuyzIHgnywR4CYzeOVG4YBR-dOkPhabn0eDL3nBybrBRN9Cb-Qsu&eitems=ChAI8NmXwAYQnaLI3I_k6_BaEh0A1yeXWWxwWB4Mr4jeWbsOYvX6K2OprpXFdL2svQ&random=3090467194 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=1022313744&fst=1745280752345&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e54l0h2v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&tiba=Login%20to%20your%20Canva%20account&data=event%3Dcustom.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1745281611450_174528165425997%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dcustom.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_data_newSession%3Dyes%3Bcustom_data_page%3D1%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb%3Bcustom_data_landingPageURL%3Dhttps%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&ec_mode=c&value=0&uip=173.244.56.0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&s3p=1&_is_sw=f15s0t13&ct_cookie_present=false&crd=CPLOsQIIorixAgixwbECCLDBsQIIscOxAgiKxbECCMLJsQIIkMmxAgjTxbECCOvMsQIIz86xAgj-zrECIgEBOAFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlWgMKAQFiBAoCAgM&pscrd=COrE8oWMoOa8qwEiEwiz1JW7reqMAxUXYggEHUEuEpYyDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMuserCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQDZpuyz3aeZxCaxFKRXeB0vmg86dQ3a6rspr2cKvp5u1vgkWXc-mm0j&eitems=ChAI8NmXwAYQnaLI3I_k6_BaEh0A1yeXWVz6YNWPwqmYjp_erQga_0aZazv_AT56Rw&random=3164562226 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; _fbp=fb.1.1745280752470.33437177715930325; FPLC=bYNIFHEX%2BgdotDM5vn3L7vwyjxk6afU2dzQmwqUoCNqt34%2FyvadAH3LtluylThTJgsBW%2F7olabiHzWHzoFHj5YK4fEy%2Fz0gv%2F2n5LnFielLTBf2H1qzRSkg8sOaWAQ%3D%3D; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=1716958655&fst=1745280753034&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e54h2h1v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&tiba=Login%20to%20your%20Canva%20account&data=event%3Dnew.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1745281611450_1745281654259118%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D1%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dnew.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_data_newSession%3Dyes%3Bcustom_data_page%3D1%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb%3Bcustom_data_landingPageURL%3Dhttps%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&ec_mode=c&value=0&uip=173.244.56.0&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026&s3p=1&_is_sw=f15s0t17&ct_cookie_present=false&crd=CPLOsQIIorixAgixwbECCLDBsQIIscOxAgiKxbECCMLJsQIIkMmxAgjTxbECCOvMsQIIz86xAgj-zrECCP_OsQII1c-xAiIBAUABShV0cmlnZ2VyLCBldmVudC1zb3VyY2VaAwoBAWIECgICAw&pscrd=CPbMnNe-va3npwEiEwjDoLS7reqMAxX5sDoFHTUCHI0yDAgDYggIABAAGAAgADIMCARiCAgAEAAYACAAMgwIB2IICAAQABgAIAAyDAgIYggIABAAGAAgADIMuserCAgAEAAYACAAMgwICmIICAAQABgAIAAyDAgCYggIABAAGAAgADIMCAtiCAgAEAAYACAAMgwIFWIICAAQABgAIAAyDAgfYggIABAAGAAgADIMCBNiCAgAEAAYACAAMgwIEmIICAAQABgAIAA6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQDZpuyzjdi_C8rW0ZtREDiGORLLprMIa7oR5cqv9JgzWFeu7j4yOqMQ&eitems=ChAI8NmXwAYQnaLI3I_k6_BaEh0A1yeXWZ5u75b4WWu1eYHdkTt5tqdeMFKgTahIJw&random=1162336552 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280755081&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=2&o=12318&fbp=fb.1.1745280752470.33437177715930325&cs_est=true&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_1745281654259147&tm=1&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /li.lms-analytics/insight.min.js HTTP/1.1Host: snap.licdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=384889976 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280755081&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=2&o=12318&fbp=fb.1.1745280752470.33437177715930325&cs_est=true&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_1745281654259147&tm=1&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; _fbp=fb.1.1745280752470.33437177715930325; FPLC=bYNIFHEX%2BgdotDM5vn3L7vwyjxk6afU2dzQmwqUoCNqt34%2FyvadAH3LtluylThTJgsBW%2F7olabiHzWHzoFHj5YK4fEy%2Fz0gv%2F2n5LnFielLTBf2H1qzRSkg8sOaWAQ%3D%3D; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280755081&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=2&o=12318&fbp=fb.1.1745280752470.33437177715930325&cs_est=true&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_1745281654259147&tm=1&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1745280755084&id=t2_9z5lu86h&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d8506ab4-c6b7-471d-95f1-84599e46a168&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/f832aacbc8dbff09.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=574836&time=1745280755835&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: *sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.canva.comAttribution-Reporting-Eligible: trigger=event-source;navigation-sourceAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&rl=&if=false&ts=1745280755081&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.198&r=stable&ec=2&o=12318&fbp=fb.1.1745280752470.33437177715930325&cs_est=true&ler=empty&cdl=API_unavailable&it=1745280750149&coo=false&eid=1745281611450_1745281654259147&tm=1&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/588674636659ed61.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1745280755084&id=t2_9z5lu86h&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d8506ab4-c6b7-471d-95f1-84599e46a168&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/7e2d19370a01016d.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/7e4ba22d98949a18.5a9ync.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=97b52d11-3cb3-4171-84fc-17d65ba431a2; bcookie="v=2&b85e037d-2404-4d46-84c6-925e8f7fc48e"; lidc="b=OGST01:s=O:r=O:a=O:p=O:g=3587:u=1:x=1:i=1745280758:t=1745367158:v=2:sig=AQEPcd_uTCkL4qmAdHIuWkjGCrIxNC7S"
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=384889976 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPXeBmgCEGKDEs-aFKT0wx9B-sDtfeoFEgEBAQEwCGgQaNxT0iMA_eMAAA&S=AQAAAqnPpHq8UbYgyaOwZBUFYn8
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=574836&time=1745280755835&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/6ac27b34c2f02745.i3d79q.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/f294af6175446f8d.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/74b18ae3bc1921e6.en.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","ts":1745280748782,"utm_s":-1,"utm_m":-1}; Metadata_visitor_id=m9rr3h00beeh5umvrk; Metadata_session_id=m9rr3h00q5q65p0yrlt; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; _fbp=fb.1.1745280752470.33437177715930325; FPLC=bYNIFHEX%2BgdotDM5vn3L7vwyjxk6afU2dzQmwqUoCNqt34%2FyvadAH3LtluylThTJgsBW%2F7olabiHzWHzoFHj5YK4fEy%2Fz0gv%2F2n5LnFielLTBf2H1qzRSkg8sOaWAQ%3D%3D; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _uetsid=7f1c06501f0e11f0ad386b406ce805bc; _uetvid=7f1c46a01f0e11f0a4a98774e593c235
Source: global trafficHTTP traffic detected: GET /web/b5ec104317e86d81.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/d2827f8a4ba7bec0.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/e4ebca2c85514427.js HTTP/1.1Host: static.canva.comConnection: keep-aliveOrigin: https://www.canva.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D574836%26time%3D1745280755835%26li_adsId%3D8352ef34-16b8-459f-bb46-79a268cfebed%26url%3Dhttps%253A%252F%252Fwww.canva.com%252Flogin%252F%253Fredirect%253D%25252Fdesign%25252FDAGlSSsPnDg%25252FLEthNtQ4t5FNs6dnF-EZ4g%25252Fedit%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=97b52d11-3cb3-4171-84fc-17d65ba431a2; bcookie="v=2&b85e037d-2404-4d46-84c6-925e8f7fc48e"; lidc="b=OGST01:s=O:r=O:a=O:p=O:g=3587:u=1:x=1:i=1745280758:t=1745367158:v=2:sig=AQEPcd_uTCkL4qmAdHIuWkjGCrIxNC7S"; UserMatchHistory=AQJA1QMFXf8gLwAAAZZa1vPy0dcdWXtl5_pR8r-Ny4p6Y1uE-fnrA9Liu7K9xbxyXW2By7W9BPqllg; AnalyticsSyncHistory=AQL3bjx5zfKqfQAAAZZa1vPyvCouobA9PL3iIO_wFvF_ysDIY2ILqtXtj8M4_FTl7BTxiuljkPrAUpL4QpDYBA
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=97b52d11-3cb3-4171-84fc-17d65ba431a2; UserMatchHistory=AQJA1QMFXf8gLwAAAZZa1vPy0dcdWXtl5_pR8r-Ny4p6Y1uE-fnrA9Liu7K9xbxyXW2By7W9BPqllg; AnalyticsSyncHistory=AQL3bjx5zfKqfQAAAZZa1vPyvCouobA9PL3iIO_wFvF_ysDIY2ILqtXtj8M4_FTl7BTxiuljkPrAUpL4QpDYBA; ar_debug=1; bcookie="v=2&be4f5611-876f-4eda-8d83-b1f97c7dc6db"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3522:u=1:x=1:i=1745280758:t=1745367158:v=2:sig=AQHviT4YqHI55G07XLULXej95c0eWDqc"
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=97b52d11-3cb3-4171-84fc-17d65ba431a2; UserMatchHistory=AQJA1QMFXf8gLwAAAZZa1vPy0dcdWXtl5_pR8r-Ny4p6Y1uE-fnrA9Liu7K9xbxyXW2By7W9BPqllg; AnalyticsSyncHistory=AQL3bjx5zfKqfQAAAZZa1vPyvCouobA9PL3iIO_wFvF_ysDIY2ILqtXtj8M4_FTl7BTxiuljkPrAUpL4QpDYBA; ar_debug=1; bcookie="v=2&be4f5611-876f-4eda-8d83-b1f97c7dc6db"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3522:u=1:x=1:i=1745280758:t=1745367158:v=2:sig=AQHviT4YqHI55G07XLULXej95c0eWDqc"
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","ts":1745280748782,"utm_s":-1,"utm_m":-1}; Metadata_visitor_id=m9rr3h00beeh5umvrk; Metadata_session_id=m9rr3h00q5q65p0yrlt; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; _fbp=fb.1.1745280752470.33437177715930325; FPLC=bYNIFHEX%2BgdotDM5vn3L7vwyjxk6afU2dzQmwqUoCNqt34%2FyvadAH3LtluylThTJgsBW%2F7olabiHzWHzoFHj5YK4fEy%2Fz0gv%2F2n5LnFielLTBf2H1qzRSkg8sOaWAQ%3D%3D; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _uetsid=7f1c06501f0e11f0ad386b406ce805bc; _uetvid=7f1c46a01f0e11f0a4a98774e593c235
Source: global trafficHTTP traffic detected: GET /_online?1745280789053 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","ts":1745280748782,"utm_s":-1,"utm_m":-1}; Metadata_visitor_id=m9rr3h00beeh5umv
Source: global trafficHTTP traffic detected: GET /_online?1745280789053 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","ts":1745280748782,"utm_s":-1,"utm_m":-1}; Metadata_visitor_id=m9rr3h00beeh5umvrk; Metadata_session_id=m9rr3h00q5q65p0yrlt; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; _fbp=fb.1.1745280752470.33437177715930325; FPLC=bYNIFHEX%2BgdotDM5vn3L7vwyjxk6afU2dzQmwqUoCNqt34%2FyvadAH3LtluylThTJgsBW%2F7olabiHzWHzoFHj5YK4fEy%2Fz0gv%2F2n5LnFielLTBf2H1qzRSkg8sOaWAQ%3D%3D; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _uetsid=7f1c06501f0e11f0ad386b406ce805bc; _uetvid=7f1c46a01f0e11f0a4a98774e593c235
Source: global trafficHTTP traffic detected: GET /_online?1745280833165 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform-version: "10.0.0"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2FeditAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD; cf_clearance=eQ629J1nyaqleGVLuVNQQFwl3Y5ftlObBz8b50CRYu0-1745280749-1.2.1.1-P.LrL43EyRxyStBbnqlltodxd2mAbzrNjzWEmWRdy5N52HjJFMOKBzEqcNLK29IaMTXI4MEJ99eyQb3ZhQBzA7RoWpekLH0l02OXs6Uavvy8Wmq0WpKv8frXObxguVU2GToRpteDQVlQj.kbrz.wbGJGWc.FtaCM42Te2TqpdYRMXdFbUQKZXj.EE2jie4fiePdZpOQ3PurL_8alotdX9STSlAUZDp0kUietSGPOJ6HWSApv9bumNaOcR0zbpxj4MYLC5AnN81sS1QjOvxry_fML_7eh3iFTiEJ77zsyRAIeCIpDln3seOBvwk3iy_iRYv3tDivf__7S0QD8hlzDnxLbtjfnAApVxTNAC7EvGwQ; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","ts":1745280748782,"utm_s":-1,"utm_m":-1}; Metadata_visitor_id=m9rr3h00beeh5umv
Source: global trafficHTTP traffic detected: GET /_online?1745280833165 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","ts":1745280748782,"utm_s":-1,"utm_m":-1}; Metadata_visitor_id=m9rr3h00beeh5umvrk; Metadata_session_id=m9rr3h00q5q65p0yrlt; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; _fbp=fb.1.1745280752470.33437177715930325; FPLC=bYNIFHEX%2BgdotDM5vn3L7vwyjxk6afU2dzQmwqUoCNqt34%2FyvadAH3LtluylThTJgsBW%2F7olabiHzWHzoFHj5YK4fEy%2Fz0gv%2F2n5LnFielLTBf2H1qzRSkg8sOaWAQ%3D%3D; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _uetsid=7f1c06501f0e11f0ad386b406ce805bc; _uetvid=7f1c46a01f0e11f0a4a98774e593c235
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CDI=6d907870-1a4c-4c31-8c59-9bbaa9407c34; CAZ=cnvan5ul1upcnvqF1xouXVbVJRVMof4iy16ZtNHWpt6kMSc6mdr-hLv0KAtxce6r15Kx6tMXcpYkmp-_-P-zSyJ0_rupKO6fFS_oEfksQ57XmricBK-bXhkpXpRZZ8MKvZixlhZS8uQfb5c8e3f; CAU=eyJBIjoiVUFHbFVEcDN5VjAiLCJCIjoiQkFHbFVOSU1pbDgifQ==; CB=BAGlUNIMil8; CL=en; CID=cnvanQwheJr4qhZLOdvrcMUVuoTshAKzxZSVZAqmeRIMjLlfG8FZ_r-SrnRKLnAkllHSh7talEVa5u-iEjL3sc0mWm7jqoIS2idPL6Yzg3RehMo1QfaeFd5f4fc8d; CUI=WOKAiK7bxhysBjiL3qzeH5CgXE0-Ml10Sj6KrvfHSDt7ocX6pFGsV-SDDP8GeEdTuqE25g; CS=1; CPA=cnvanYeQ9lfll0_R-eTa1DFpcxRPXnuAXPSO3weN-PdbZcPydORVaWRhsKT0FiPb951-dZ1LuiZAdiMn23fTxdjTU7YeYOpkrd5umzErdJDWhKlozU2ppE46MRkyZgLrue6zueNMYmwRvXim7l-JF6OjJY6FNmPol-R9QX0ibBVmsjGNv1yXuZz7mL95NchVICuqY6sxfIDKfhnDIp0wPvb-Z0RxHwKwnDMRaf5q7b4VB0GBT8K3oOjDxHq85ibdf908v90DRg7Gsrvj4_fmGk3fTLqptlQU5YBX5YXi1zx60KiNGtfoAtKz0UPcz8d3qFQPb09J9TaRq-eX3kjO2qD-Eg71dqsJXxTTphoEMGrEDOPAn4qSj4oT8TM6eUAF-OZMmd5DqX3DktflYEm5hy5vqz1bWhCu3-bWHReHpOQW0Ipdelnw9ZMLG39arCRXYt8XmaYBG7vkeiRROvvSFRFtp3U7qbHCFpk-SGeW0l7XwmWLfNCZFt-o0o58X6NvCFYOZXULa0rq6KlIsvH04mVAKbs4rXoM7ybNaSliJtGj25litjPq4OzTkf3hYrYXR8UTZWCGALBsp0LAGItyuNuYRj81F6mpzNG4y6pgsiJek5hxxADixm8qaHbduL67o6D32h2GyGA387ec8f5; CCK=JQ-zZMF2jo-Yn28MOumWBw; __cf_bm=ZVCXIwF06x0kVwV106FnuycR.pU3CmKcpewJtshldIU-1745280742-1.0.1.1-sMpxD7SeSMIvYKWSLiXnepp1CyC22F_ZEYMNpN9Wq_x.X65kEk1oZE2onu20vSvMIpWcdxPC8P4Woh0od4ppzcFGGg_Lv._tZHe5Uc5wAhM; _cfuvid=7XL5d3biLbfaUV2Hf5Bvf8tzCJWgeDVYxz4bLQSOUFA-1745280742844-0.0.1.1-604800000; ASI=01JSDDDG8WJZWHQJTA9SQDDSPD; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Fedit","ts":1745280748782,"utm_s":-1,"utm_m":-1}; Metadata_visitor_id=m9rr3h00beeh5umvrk; Metadata_session_id=m9rr3h00q5q65p0yrlt; _ga=GA1.1.110222272.1745280750; _ga_EPWEMH6717=GS1.1.1745280750.1.0.1745280750.0.0.304399732; FPID=FPID2.2.OOVTqfi1nw5fcaouGAq%2B07MVxbZZcchzN%2BkzxwqdrRc%3D.1745280750; _fbp=fb.1.1745280752470.33437177715930325; FPLC=bYNIFHEX%2BgdotDM5vn3L7vwyjxk6afU2dzQmwqUoCNqt34%2FyvadAH3LtluylThTJgsBW%2F7olabiHzWHzoFHj5YK4fEy%2Fz0gv%2F2n5LnFielLTBf2H1qzRSkg8sOaWAQ%3D%3D; _rdt_uuid=1745280749619.d8506ab4-c6b7-471d-95f1-84599e46a168; _uetsid=7f1c06501f0e11f0ad386b406ce805bc; _uetvid=7f1c46a01f0e11f0a4a98774e593c235
Source: global trafficDNS traffic detected: DNS query: t2m.io
Source: global trafficDNS traffic detected: DNS query: www.canva.com
Source: global trafficDNS traffic detected: DNS query: static.canva.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: chunk-composing.canva.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.metadata.io
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: collector-22324.us.tvsquared.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: telemetry.canva.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: ct.canva.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: unknownHTTP traffic detected: POST /api/1765394/envelope/?sentry_key=a8d71e6acf7a4a609f7c96cced259391&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveContent-Length: 465sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 22 Apr 2025 00:12:26 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Apr 2025 00:12:30 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 9340e8f26d4e1d93-LAXCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 9340e8f26d4e1d93x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3eGM9zndPyqrll%2BIhQ4cWWGubiKny9CkDGB76%2FYBORj5bqOc65ZkrOYwrGoReRzy0O1mzCXW98%2FVLnquUN7R%2BWoaJRJt6iRz6EIhEPfzh5MtCPva%2FEWQNjArqlKNriw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Apr 2025 00:12:39 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 9340e9284ab408ca-LAXCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 9340e9284ab408cax-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0eYtRjwAr1Dw6NC8U1HI%2BRjvNi5%2FMgKXMGIrkAyKdlLYdACtWQzbPKso1%2Bn7bhq0H2eGHPyAbmMIKKJZdldF7KS1rNw4c96xFf7uNApwdt7QH9oASkJA%2Fkbu8lakyFo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Apr 2025 00:13:02 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 9340e9b71ac5e9e1-LAXCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-canva-trace-id: 6806df0d1d270fea04634dd9aa692f47x-content-type-options: nosniffx-frame-options: denyx-request-id: 9340e9b71ac5e9e1x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WCHCYHETaNirofGF2RAJe2ypRC2VVGZtb0ODO3kYGHcY6GxNhJyP%2BvP%2FgNmGiihsfEVVdiIlb%2FwHlkYv0ejyE4PdH%2BrzrClrYPj6vBq99sAsHO4Rrd0D05nXjW6SCWA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Apr 2025 00:14:21 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 9340eba64a02cbab-LAXCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 9340eba64a02cbabx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7JWrV%2BFeWXS%2Fjki5PJio7QLVr9iSrClAOMHRbGjws6R7ivHdJe7VUt5SsBr3Pl42DDiKXmoTuP47nuVKtIwAwER%2Fe%2F78%2BUA8GXyC8bpCzy7MyFWsZkowxSE7vd1pnyw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 104.26.14.158:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.14.158:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.14.158:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.103.112:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.7:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.79:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.130.75.25:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.79:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.135.84.146:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.163.125.32:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.38.21:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.140:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.239.32.21:443 -> 192.168.2.16:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.140:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.162:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.102.112:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.16:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.198:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.76.42.78:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.70.36:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.76.42.78:443 -> 192.168.2.16:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.140:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.206:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/74@141/397
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1892,i,2459534806106577347,841409080090394513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t2m.io/8YX7oDj"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1892,i,2459534806106577347,841409080090394513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://t2m.io/8YX7oDj0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.canva.com/design/DAGlSSsPnDg/LEthNtQ4t5FNs6dnF-EZ4g/edit0%Avira URL Cloudsafe
https://static.canva.com/web/c3336a5b8e20bda4.strings.js0%Avira URL Cloudsafe
https://static.canva.com/web/f4f349e7113b2b5f.ltr.css0%Avira URL Cloudsafe
https://static.canva.com/web/32f3ceac8d1061d9.js0%Avira URL Cloudsafe
https://static.canva.com/web/21e0d63187a56bc1.runtime.js0%Avira URL Cloudsafe
https://static.canva.com/web/images/d1f2e2322db3c37709b72568cefe1e59.jpg0%Avira URL Cloudsafe
https://static.canva.com/web/dc1e058e0d61aab8.vendor.js0%Avira URL Cloudsafe
https://static.canva.com/web/401b056899b9c3b4.en.js0%Avira URL Cloudsafe
https://static.canva.com/web/f832aacbc8dbff09.ltr.css0%Avira URL Cloudsafe
https://www.canva.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js?0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/844585682227065?v=2.9.198&r=stable&domain=www.canva.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C1190%Avira URL Cloudsafe
https://static.canva.com/web/40c60948f7435492.js0%Avira URL Cloudsafe
https://static.canva.com/web/f294af6175446f8d.strings.js0%Avira URL Cloudsafe
https://pixel-config.reddit.com/pixels/t2_9z5lu86h/config0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=4o29uqsEDoYk5Pzfs5O7jFR3RsxzwCUraALYkj5brkgxIiLY3PBc1qwWbNJ2SH3A%2Fp9cFmDVtBLgMhrno%2FlAaoqUF93CeFr67ntR%2BuG5UfVfb%2F7tvE8VlKu%2FN5CkxZE%3D0%Avira URL Cloudsafe
https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D574836%26time%3D1745280755835%26li_adsId%3D8352ef34-16b8-459f-bb46-79a268cfebed%26url%3Dhttps%253A%252F%252Fwww.canva.com%252Flogin%252F%253Fredirect%253D%25252Fdesign%25252FDAGlSSsPnDg%25252FLEthNtQ4t5FNs6dnF-EZ4g%25252Fedit%26cookiesTest%3Dtrue%26liSync%3Dtrue0%Avira URL Cloudsafe
https://ct.canva.com/_/service_worker/54l0/sw.js?origin=https%3A%2F%2Fwww.canva.com0%Avira URL Cloudsafe
https://chunk-composing.canva.com/chunk-batch/4f42f4ef5fa2fead.js+e9e835ecbd121980.js+fedd423c4854c8e1.js+040a345c1ed9e824.strings.js+0a50d62708174745.js+041f1f4c9a20a4c4.js+f170007dffb2ae0e.strings.js+262b048b73d539b9.js0%Avira URL Cloudsafe
https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10137834&gtmcb=3848899760%Avira URL Cloudsafe
https://connect.facebook.net/signals/plugins/microdata.js?v=2.9.1980%Avira URL Cloudsafe
https://static.canva.com/web/7dd5493b63271b93.js0%Avira URL Cloudsafe
https://connect.facebook.net/signals/plugins/automaticparameters.js?v=2.9.1980%Avira URL Cloudsafe
https://static.canva.com/web/1c24df023c9339d3.js0%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit0%Avira URL Cloudsafe
https://static.canva.com/web/e0aceb9581c9b66a.js0%Avira URL Cloudsafe
https://static.canva.com/web/588674636659ed61.runtime.js0%Avira URL Cloudsafe
https://alb.reddit.com/rp.gif?ts=1745280755084&id=t2_9z5lu86h&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d8506ab4-c6b7-471d-95f1-84599e46a168&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc=0%Avira URL Cloudsafe
https://connect.facebook.net/signals/plugins/engagementdata.js?v=2.9.1980%Avira URL Cloudsafe
https://alb.reddit.com/rp.gif?ts=1745280749624&id=t2_9z5lu86h&event=ViewContent&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d8506ab4-c6b7-471d-95f1-84599e46a168&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc=0%Avira URL Cloudsafe
https://static.canva.com/web/a1afb5eaa588db57.js0%Avira URL Cloudsafe
https://static.canva.com/web/74b18ae3bc1921e6.en.js0%Avira URL Cloudsafe
https://static.canva.com/web/images/846410263c1d7fe4fe5cd8a0c39e2f44.jpg0%Avira URL Cloudsafe
https://static.canva.com/web/5161d474f489df1c.js0%Avira URL Cloudsafe
https://static.canva.com/web/beb51a234b21f598.js0%Avira URL Cloudsafe
https://static.canva.com/web/7cb7cb77dbaf77ac.js0%Avira URL Cloudsafe
https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetry0%Avira URL Cloudsafe
https://static.canva.com/web/0b791eaba587aa6d.js0%Avira URL Cloudsafe
https://cdn.metadata.io/pixel/config/1721.json0%Avira URL Cloudsafe
https://ct.canva.com/_/service_worker/54l0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=10%Avira URL Cloudsafe
https://static.canva.com/web/d2827f8a4ba7bec0.vendor.js0%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&cookiesTest=true&liSync=true0%Avira URL Cloudsafe
https://www.canva.com/cdn-cgi/challenge-platform/h/g/jsd/r/0.2663388848918174:1745277270:MUOhL73mhSwfoJ0rqRG8aEm19vKt1UCNJ1mnSBtJKYg/9340e8c66838f00f0%Avira URL Cloudsafe
https://static.canva.com/web/6ac27b34c2f02745.i3d79q.vendor.js0%Avira URL Cloudsafe
https://static.canva.com/web/7fa46ffb2fd98338.js0%Avira URL Cloudsafe
https://px.ads.linkedin.com/attribution_trigger?pid=574836&time=1745280755835&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit0%Avira URL Cloudsafe
https://static.canva.com/web/b5ec104317e86d81.js0%Avira URL Cloudsafe
https://static.canva.com/web/e4ebca2c85514427.js0%Avira URL Cloudsafe
https://collector-22324.us.tvsquared.com/tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1745280748771&gtmcb=18845250210%Avira URL Cloudsafe
https://static.canva.com/web/47ac10e09932fce6.js0%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&cookiesTest=true0%Avira URL Cloudsafe
https://www.canva.com/_online?17452807890530%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=UplU5P26DtJ2GL%2BjuV2QUMPVN9gSBHoAhFlSV1x%2B%2B8FjDeYOGUXA4Pyt7zvMnNYtI0XFGnSfCnH4LCUZ6kNmK36U74nLrcQsJc2vQTekYxaxYhmIsnMFZvuDvmNqef0%3D0%Avira URL Cloudsafe
https://www.canva.com/_online?17452808331650%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
beacons3.gvt2.com
192.178.49.195
truefalse
    high
    static.cloudflareinsights.com
    104.16.79.73
    truefalse
      high
      beacons-handoff.gcp.gvt2.com
      142.251.15.94
      truefalse
        high
        www.canva.com
        104.16.102.112
        truefalse
          high
          adservice.google.com
          192.178.49.162
          truefalse
            high
            collectoru.us.tvsquared.com
            3.130.75.25
            truefalse
              high
              spdc-global.pbp.gysm.yahoodns.net
              52.76.42.78
              truefalse
                high
                scontent.xx.fbcdn.net
                31.13.70.7
                truefalse
                  high
                  d1w725hft9421a.cloudfront.net
                  3.163.125.79
                  truefalse
                    high
                    ct.canva.com
                    216.239.38.21
                    truefalse
                      high
                      static.canva.com
                      104.16.102.112
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truefalse
                          high
                          www.google.com
                          142.250.69.4
                          truefalse
                            high
                            t2m.io
                            104.26.14.158
                            truefalse
                              high
                              star-mini.c10r.facebook.com
                              31.13.70.36
                              truefalse
                                high
                                a.nel.cloudflare.com
                                35.190.80.1
                                truefalse
                                  high
                                  google.com
                                  192.178.49.206
                                  truefalse
                                    high
                                    o13855.ingest.sentry.io
                                    34.120.195.249
                                    truefalse
                                      high
                                      ad.doubleclick.net
                                      192.178.49.198
                                      truefalse
                                        high
                                        chunk-composing.canva.com
                                        104.16.103.112
                                        truefalse
                                          high
                                          beacons2.gvt2.com
                                          216.58.199.227
                                          truefalse
                                            high
                                            beacons.gvt2.com
                                            108.177.122.94
                                            truefalse
                                              high
                                              ax-0001.ax-msedge.net
                                              150.171.27.10
                                              truefalse
                                                high
                                                dualstack.reddit.map.fastly.net
                                                151.101.1.140
                                                truefalse
                                                  high
                                                  telemetry.canva.com
                                                  104.16.102.112
                                                  truefalse
                                                    high
                                                    reddit.map.fastly.net
                                                    151.101.1.140
                                                    truefalse
                                                      high
                                                      googleads.g.doubleclick.net
                                                      142.250.68.226
                                                      truefalse
                                                        high
                                                        ln-0002.ln-msedge.net
                                                        150.171.22.12
                                                        truefalse
                                                          high
                                                          api.ipify.org
                                                          172.67.74.152
                                                          truefalse
                                                            high
                                                            a1916.dscg2.akamai.net
                                                            23.62.226.198
                                                            truefalse
                                                              high
                                                              alb.reddit.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                sp.analytics.yahoo.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  collector-22324.us.tvsquared.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    beacons.gcp.gvt2.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      w3-reporting-nel.reddit.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        pixel-config.reddit.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          www.facebook.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            www.redditstatic.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              www.linkedin.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                cdn.metadata.io
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  connect.facebook.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    px.ads.linkedin.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      snap.licdn.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                        https://static.canva.com/web/7e2d19370a01016d.vendor.jsfalse
                                                                                          high
                                                                                          https://www.canva.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js?false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                            high
                                                                                            https://static.canva.com/web/images/d1f2e2322db3c37709b72568cefe1e59.jpgfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://chunk-composing.canva.com/chunk-batch/4f42f4ef5fa2fead.js+e9e835ecbd121980.js+fedd423c4854c8e1.js+040a345c1ed9e824.strings.js+0a50d62708174745.js+041f1f4c9a20a4c4.js+f170007dffb2ae0e.strings.js+262b048b73d539b9.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://static.canva.com/web/40c60948f7435492.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://static.canva.com/web/40f0ce866d9a0621.ltr.cssfalse
                                                                                              high
                                                                                              https://static.canva.com/web/f832aacbc8dbff09.ltr.cssfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://static.canva.com/web/f294af6175446f8d.strings.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.redditstatic.com/ads/pixel.jsfalse
                                                                                                high
                                                                                                https://connect.facebook.net/signals/config/844585682227065?v=2.9.198&r=stable&domain=www.canva.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119false
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://o13855.ingest.sentry.io/api/1765394/envelope/?sentry_key=a8d71e6acf7a4a609f7c96cced259391&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0false
                                                                                                  high
                                                                                                  https://pixel-config.reddit.com/pixels/t2_9z5lu86h/configfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                                    high
                                                                                                    https://static.canva.com/web/5f6c5a9afa021fbb.vendor.jsfalse
                                                                                                      high
                                                                                                      https://ct.canva.com/_/service_worker/54l0/sw.js?origin=https%3A%2F%2Fwww.canva.comfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://static.canva.com/web/24f492401ebf5878.ltr.cssfalse
                                                                                                        high
                                                                                                        https://static.canva.com/web/32f3ceac8d1061d9.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D574836%26time%3D1745280755835%26li_adsId%3D8352ef34-16b8-459f-bb46-79a268cfebed%26url%3Dhttps%253A%252F%252Fwww.canva.com%252Flogin%252F%253Fredirect%253D%25252Fdesign%25252FDAGlSSsPnDg%25252FLEthNtQ4t5FNs6dnF-EZ4g%25252Fedit%26cookiesTest%3Dtrue%26liSync%3Dtruefalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://a.nel.cloudflare.com/report/v4?s=4o29uqsEDoYk5Pzfs5O7jFR3RsxzwCUraALYkj5brkgxIiLY3PBc1qwWbNJ2SH3A%2Fp9cFmDVtBLgMhrno%2FlAaoqUF93CeFr67ntR%2BuG5UfVfb%2F7tvE8VlKu%2FN5CkxZE%3Dfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10137834&gtmcb=384889976false
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://t2m.io/8YX7oDjfalse
                                                                                                          unknown
                                                                                                          https://static.canva.com/static/images/favicon-1.icofalse
                                                                                                            high
                                                                                                            https://connect.facebook.net/signals/plugins/microdata.js?v=2.9.198false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://connect.facebook.net/signals/plugins/automaticparameters.js?v=2.9.198false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                              high
                                                                                                              https://ad.doubleclick.net/.well-known/attribution-reporting/debug/verbosefalse
                                                                                                                high
                                                                                                                https://static.canva.com/web/7e4ba22d98949a18.5a9ync.vendor.jsfalse
                                                                                                                  high
                                                                                                                  https://static.canva.com/web/7dd5493b63271b93.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.canva.com/_online?1745280833165false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://api.ipify.org/?format=jsonfalse
                                                                                                                    high
                                                                                                                    https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Feditfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://static.canva.com/static/lib/sentry/7.16.0.min.jsfalse
                                                                                                                      high
                                                                                                                      https://static.canva.com/web/c6264a91ddfb8c33.1ul071.vendor.jsfalse
                                                                                                                        high
                                                                                                                        https://static.canva.com/web/3873dfed8986d8e6.ltr.cssfalse
                                                                                                                          high
                                                                                                                          https://www.canva.com/_ajax/csrf3/aefalse
                                                                                                                            high
                                                                                                                            https://static.canva.com/web/588674636659ed61.runtime.jsfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://static.canva.com/web/1c24df023c9339d3.jsfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://static.canva.com/web/e0aceb9581c9b66a.jsfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://static.canva.com/web/dc1e058e0d61aab8.vendor.jsfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.canva.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                                              high
                                                                                                                              https://connect.facebook.net/signals/plugins/engagementdata.js?v=2.9.198false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://alb.reddit.com/rp.gif?ts=1745280755084&id=t2_9z5lu86h&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d8506ab4-c6b7-471d-95f1-84599e46a168&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc=false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://static.canva.com/web/6b0b6cd7b4380852.i3d79q.vendor.jsfalse
                                                                                                                                high
                                                                                                                                https://alb.reddit.com/rp.gif?ts=1745280749624&id=t2_9z5lu86h&event=ViewContent&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d8506ab4-c6b7-471d-95f1-84599e46a168&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&opt_out=0&sh=1280&sw=1024&v=rdt_d9500dd4&dpm=&dpcc=&dprc=false
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://static.canva.com/web/a1afb5eaa588db57.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://static.canva.com/web/images/846410263c1d7fe4fe5cd8a0c39e2f44.jpgfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://static.canva.com/web/5161d474f489df1c.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://static.canva.com/web/74b18ae3bc1921e6.en.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://static.canva.com/web/beb51a234b21f598.jsfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.canva.com/cdn-cgi/rum?false
                                                                                                                                  high
                                                                                                                                  https://cdn.metadata.io/pixel/config/1721.jsonfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetryfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://static.canva.com/web/7cb7cb77dbaf77ac.jsfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.canva.com/_ajax/ae/createBatchfalse
                                                                                                                                    high
                                                                                                                                    https://telemetry.canva.com/v1/tracesfalse
                                                                                                                                      high
                                                                                                                                      https://static.canva.com/web/0b791eaba587aa6d.jsfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://static.canva.com/web/21e0d63187a56bc1.runtime.jsfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.canva.com/design/DAGlSSsPnDg/LEthNtQ4t5FNs6dnF-EZ4g/editfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2false
                                                                                                                                        high
                                                                                                                                        https://google.com/domainreliability/uploadfalse
                                                                                                                                          high
                                                                                                                                          https://ct.canva.com/_/service_worker/54l0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=1false
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.canva.com/login/?redirect=%2Fdesign%2FDAGlSSsPnDg%2FLEthNtQ4t5FNs6dnF-EZ4g%2Feditfalse
                                                                                                                                            unknown
                                                                                                                                            https://snap.licdn.com/li.lms-analytics/insight.min.jsfalse
                                                                                                                                              high
                                                                                                                                              https://static.canva.com/web/d2827f8a4ba7bec0.vendor.jsfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.facebook.com/.well-known/attribution-reporting/debug/verbosefalse
                                                                                                                                                high
                                                                                                                                                https://static.canva.com/web/images/856bac30504ecac8dbd38dbee61de1f1.svgfalse
                                                                                                                                                  high
                                                                                                                                                  https://static.canva.com/web/401b056899b9c3b4.en.jsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&cookiesTest=true&liSync=truefalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.canva.com/cdn-cgi/challenge-platform/h/g/jsd/r/0.2663388848918174:1745277270:MUOhL73mhSwfoJ0rqRG8aEm19vKt1UCNJ1mnSBtJKYg/9340e8c66838f00ffalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://static.canva.com/web/6ac27b34c2f02745.i3d79q.vendor.jsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://static.canva.com/web/c3336a5b8e20bda4.strings.jsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://static.canva.com/web/411de7fe679f1413.5a9ync.vendor.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://static.canva.com/web/7fa46ffb2fd98338.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://px.ads.linkedin.com/attribution_trigger?pid=574836&time=1745280755835&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Feditfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.metadata.io/site-insights.jsfalse
                                                                                                                                                      high
                                                                                                                                                      https://static.canva.com/web/b5ec104317e86d81.jsfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://collector-22324.us.tvsquared.com/tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1745280748771&gtmcb=1884525021false
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://static.canva.com/web/e4ebca2c85514427.jsfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.canva.com/_online?1745280789053false
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://static.canva.com/web/47ac10e09932fce6.jsfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=574836&time=1745280755835&li_adsId=8352ef34-16b8-459f-bb46-79a268cfebed&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&cookiesTest=truefalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://a.nel.cloudflare.com/report/v4?s=UplU5P26DtJ2GL%2BjuV2QUMPVN9gSBHoAhFlSV1x%2B%2B8FjDeYOGUXA4Pyt7zvMnNYtI0XFGnSfCnH4LCUZ6kNmK36U74nLrcQsJc2vQTekYxaxYhmIsnMFZvuDvmNqef0%3Dfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://static.canva.com/web/f4f349e7113b2b5f.ltr.cssfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        192.178.49.164
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        192.178.49.162
                                                                                                                                                        adservice.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        192.178.49.163
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        192.178.49.168
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        142.251.2.84
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        192.178.49.206
                                                                                                                                                        google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        23.62.226.198
                                                                                                                                                        a1916.dscg2.akamai.netUnited States
                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                        142.250.68.238
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.16.102.112
                                                                                                                                                        www.canva.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        52.76.42.78
                                                                                                                                                        spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        151.101.193.140
                                                                                                                                                        unknownUnited States
                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                        151.101.65.140
                                                                                                                                                        unknownUnited States
                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                        216.239.38.21
                                                                                                                                                        ct.canva.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        35.190.80.1
                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        142.250.141.84
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.16.79.73
                                                                                                                                                        static.cloudflareinsights.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        150.171.22.12
                                                                                                                                                        ln-0002.ln-msedge.netUnited States
                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        3.163.125.79
                                                                                                                                                        d1w725hft9421a.cloudfront.netUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        3.163.125.32
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        142.250.69.3
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        142.250.69.4
                                                                                                                                                        www.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.17.24.14
                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        31.13.70.36
                                                                                                                                                        star-mini.c10r.facebook.comIreland
                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                        1.1.1.1
                                                                                                                                                        unknownAustralia
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        192.178.49.198
                                                                                                                                                        ad.doubleclick.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        216.239.32.21
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.16.103.112
                                                                                                                                                        chunk-composing.canva.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        151.101.1.140
                                                                                                                                                        dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                        142.250.68.227
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.26.14.158
                                                                                                                                                        t2m.ioUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        142.250.69.2
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        142.250.68.226
                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        150.171.27.10
                                                                                                                                                        ax-0001.ax-msedge.netUnited States
                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        31.13.70.7
                                                                                                                                                        scontent.xx.fbcdn.netIreland
                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                        3.130.75.25
                                                                                                                                                        collectoru.us.tvsquared.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        3.135.84.146
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        34.120.195.249
                                                                                                                                                        o13855.ingest.sentry.ioUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        172.67.74.152
                                                                                                                                                        api.ipify.orgUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        IP
                                                                                                                                                        192.168.2.16
                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                        Analysis ID:1670669
                                                                                                                                                        Start date and time:2025-04-22 02:11:50 +02:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                        Sample URL:https://t2m.io/8YX7oDj
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:15
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • EGA enabled
                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:CLEAN
                                                                                                                                                        Classification:clean1.win@23/74@141/397
                                                                                                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.68.238, 142.250.141.84, 142.250.68.227, 142.250.69.14
                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • VT rate limit hit for: https://t2m.io/8YX7oDj
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):5.1964939739323
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:60B482AA54F71815CFE41A262A9B6F48
                                                                                                                                                        SHA1:CD82DEB63F59F1A38DD579EC182C6C82F41C27BF
                                                                                                                                                        SHA-256:E2A23436491600CE87CCF423E46D145EFDFA13655AB836A1F3FBB0A55294546C
                                                                                                                                                        SHA-512:8CBCAFAC3FBA685B18B34B900AECA5F1CE53622E1674A6E3EF870DDC4B33645E3DE6004C85E51ABE83A937D26DA250103854F2607CA1176320FE90BB9E558216
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/a1afb5eaa588db57.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[93671],{../***/ 610656:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {.}).call(self, self._88e79ef67272193100c646da570c27cc);}..}])
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):47992
                                                                                                                                                        Entropy (8bit):5.605846858683577
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (8802)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):78424
                                                                                                                                                        Entropy (8bit):5.37664357810364
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:3573C0EE17E5E55251219FAD32C2315E
                                                                                                                                                        SHA1:0CD4FD906288A3F0F8A2FB6758B4C1412F55FD55
                                                                                                                                                        SHA-256:8F9A5DE1BB54AC0186C463D07CF2DF7B51DC6C2633ED0D8B0E845322281165E8
                                                                                                                                                        SHA-512:A801D143ACFD0AC6A269EFC28E6C56D6005FB9A22869BB2A68049C4488007B41D0B3DB5039E68FE3FE42A19236B7AC401CA6929EAD0F049677351918656033A7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://connect.facebook.net/signals/config/844585682227065?v=2.9.198&r=stable&domain=www.canva.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119
                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65455)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):563159
                                                                                                                                                        Entropy (8bit):5.372706532812601
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:0AA630BF3B41DB556995853ADB01AF79
                                                                                                                                                        SHA1:848CC5351C17132A6A98E5EF53F826FC3BF9C314
                                                                                                                                                        SHA-256:5182974C8ADCDBD9A4EB86B9291F0E91F76F6EAD64556A5347BE6C2648372C2D
                                                                                                                                                        SHA-512:E8B62A00C4A140E8C117F73FADA6CD4494726F0EA1E8D776779DD35B379128EBEA569502477924C8737B7BD9A41AC06132055A05B61C4A464125B2A58E66936B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/d2827f8a4ba7bec0.vendor.js
                                                                                                                                                        Preview:/*! For license information please see d2827f8a4ba7bec0.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[687858],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"==typeof o||"boolean"==typeof o?r:n(r),a=t.get(i);return void 0===a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return void 0===i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:()=>d,H:()=>r});var u=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache[e]},l.prototype.set=function(e,t){this.cache[e]=t};var c={create:function(){return new l}},d={variad
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (19989)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):20052
                                                                                                                                                        Entropy (8bit):5.708161249925342
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:6F57743EF65EE889C148E8D9017A1045
                                                                                                                                                        SHA1:758420C1350D1BC9305D99924815951E4AA9BD08
                                                                                                                                                        SHA-256:2551CE50FFE0AD51B314338FD96B09704899916EBF5B8C3258A727AA8A272E7C
                                                                                                                                                        SHA-512:574B9F99D2CF86A1DE8DCF98978C754A1647D7C50F7FD5A8DE53F0CC7228C1BB6BD3CDE70BB20DA3DBE3292AFC6DABE129DB1FF7D3CFB59E26BCF76EEF085631
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/f832aacbc8dbff09.ltr.css
                                                                                                                                                        Preview:.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.7);--yrvb-A:rgba(57,76
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (10041)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):277787
                                                                                                                                                        Entropy (8bit):5.458639613836833
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:30DB1F4090A24BCCE184CC5BC08AEDCD
                                                                                                                                                        SHA1:2F5CB9F8437241FAECC57887C643BE26A6D07267
                                                                                                                                                        SHA-256:05DC2C554371CF46D15A8FE97191F5952724F86F432DB92824BE7F55A637C761
                                                                                                                                                        SHA-512:BF1CC458DB2D10C9A5BCE374E6874D2A9227D1A13F1206BB7462D797D27300F5A3189F52F1A91EF9507EF118066CC6148BE9AD91ECA6185FAB3C215A5D20B1EE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):516
                                                                                                                                                        Entropy (8bit):5.360067116581789
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:B844F832F781EBC105DFCE2CF87C4D54
                                                                                                                                                        SHA1:6F7E394958F8672BA7702DB24D959148A3270FED
                                                                                                                                                        SHA-256:F3308A3EFAB702A9A1DCFEA8F64DD7B01534DFA9034FAC9B4D74860D312155BB
                                                                                                                                                        SHA-512:AA93D5BE7473C17AE08D17CEAD356E3484357BBB3D26A0FAC9F7475552AB169B537B1988131D7C2C8D5168B223CDB256C7DD0BDB01701B3B63BB7523E73912F9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/40c60948f7435492.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[38740],{../***/ 963795:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {__c.aKa=__c.B(()=>({}));__c.cKa=__c.B(()=>({}));.}).call(self, self._88e79ef67272193100c646da570c27cc);}..}]).//# sourceMappingURL=sourcemaps/40c60948f7435492.js.map
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4466
                                                                                                                                                        Entropy (8bit):5.5118941874297125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:6590D1A26B823BED6EF482ECDE149469
                                                                                                                                                        SHA1:AA3DB0829B76035DEDFD217EFC9B7C359B6278DB
                                                                                                                                                        SHA-256:0DCBD87E32EACCAB62D4C857867DC24DA1807CCE7C393B68C01F0191CBBF4CA5
                                                                                                                                                        SHA-512:919017D8859070FDAFF38C721A35E1C4AAB8CE2917A64B920636A1C9C9112C6AD316D50D5D233D2ED479C478725534455000D754374106956A17EE5588B33A61
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=1444313278;gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1526832196;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=paidm0;cat=canva0;ord=1444313278;gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (647)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):866
                                                                                                                                                        Entropy (8bit):5.541570633983569
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:B0BBA75DB3A3359EE5169ACFD0BF2F0E
                                                                                                                                                        SHA1:0848E02D41365502CE92A4CF6C0F220CAC523837
                                                                                                                                                        SHA-256:C87029FD230A01E3DDAFEA85994E481B5C8831CDBBCF76ED47F65BF95DC512B5
                                                                                                                                                        SHA-512:772631096AB9CACF78ED1DDB5361FC843F4B19B616F12C01C25923A2A3006D1FB00E0FE03CFC73D4F1F299F2DC6F7B6EF6786FF4B03FD81127E39578A2420BA0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/7fa46ffb2fd98338.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[94017],{../***/ 87155:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {__c.zr.prototype.gE=__c.ja(15,async function(a){__c.pa(a.userId!=null&&/^U[a-zA-Z0-9_-]{10}$/.test(a.userId));const b=__c.hg([__c.tH,"privacypreferences",a.userId]);__c.eg(b,{includeUserDetails:a.MJ,includeBrandLevelEligible:a.oS});a=__c.jg(b);const [c,{Raa:d}]=await Promise.all([this.Hb.get(a,{Bc:"getprivacypreferences"}),__webpack_require__.me(14491).then(()=>({Raa:__c.VMa}))]);return d.S(c)});.}).call(self, self._88e79ef67272193100c646da570c27cc);}..}]).//# sourceMappingURL=sourcemaps/7fa46ffb2fd98338.js.map
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (14252)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):14322
                                                                                                                                                        Entropy (8bit):5.3098306831498
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:F03BB2428C63DFE2AA8125E54F1D329A
                                                                                                                                                        SHA1:8DF87C427273B2A81F2FA01FA50D13CE2E5050C3
                                                                                                                                                        SHA-256:28E2C79F20AFD2953BF86904686BC833B418C2ED1748A256DAC61FDACBAD2D46
                                                                                                                                                        SHA-512:7399CFED6A7BA834E2F6B44CEBE6E867A9D92745DD183850D5D16F331250DE7AD7D7F8E356EE5BCBE8356B1374A372D347D274FA2A52D0C1E234653472A81292
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/411de7fe679f1413.5a9ync.vendor.js
                                                                                                                                                        Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[95433],{802011:(t,e,n)=>{n.d(e,{Dedupe:()=>i});var r=n(689735);class i{constructor(){i.prototype.__init.call(this)}static __initStatic(){this.id="Dedupe"}__init(){this.name=i.id}setupOnce(t,e){const n=t=>{const n=e().getIntegration(i);if(n){try{if(function(t,e){if(!e)return!1;if(function(t,e){const n=t.message,r=e.message;if(!n&&!r)return!1;if(n&&!r||!n&&r)return!1;if(n!==r)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;if(function(t,e){const n=s(e),r=s(t);if(!n||!r)return!1;if(n.type!==r.type||n.value!==r.value)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;return!1}(t,n._previousEvent))return("undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__)&&r.logger.warn("Event dropped due to being a duplicate of previously captured event."),null}catch(a){return n._previousEvent=t}return n._previousEvent=t}return t};n.id=this.name,t(n)}}function o(t,e){let n=a(
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51758), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):51759
                                                                                                                                                        Entropy (8bit):5.294094717440669
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:A27F391F831D4265F599152BFF478CC4
                                                                                                                                                        SHA1:C1A679F371C78A345C322E4585C8FAF555C151CB
                                                                                                                                                        SHA-256:759043DAFA55D63C0788FAF5611E14607E598D740D5BC64ECC772D841014D04C
                                                                                                                                                        SHA-512:C7148200C4E4FBBD90BC59ECC754D553EB030991113A69C4CAEC59A5CDA3ED1822C8FB6D760C876B6C44121298FCB165F6990D231264C0AB98D0A52C97C156C0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://bat.bing.com/bat.js
                                                                                                                                                        Preview:function UET(o){var t,i,r;this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{typ
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):548
                                                                                                                                                        Entropy (8bit):4.660801881684815
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (561)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):832356
                                                                                                                                                        Entropy (8bit):5.752241929001332
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:D85B59B2286E78F9B77E00BD8742D4F7
                                                                                                                                                        SHA1:ECDF5B76D859AB694F6976D9D70CC08B4D18EBBA
                                                                                                                                                        SHA-256:EDAA5B2D24280FEE9E0DCA0CDB4596E7133491384A515B5B0A493E23A6E9AF3F
                                                                                                                                                        SHA-512:0DD994D0B4FB45D0E8E54605C5EE8510CA9A000EB0F2F2DB6264109DA07750F08232B3EEB5EA0301A5CACA378C3BAD74D05C7D779096EC67A1E779F87C2DDE12
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/32f3ceac8d1061d9.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[21389,73817],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {/*.. Copyright The Closure Library Authors.. Copyright The Closure Compiler Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Jo;var zG;var bt;var Bf;var mD;var EC;var oi;var WB;var LB;var cC;var FB;var AB;var MB;var Ya;var mB;var OA;var yy;var Pw;var zw;var bw;var aw;var Hs;var Iv;var Hv;var Mf;var Gt;var ha;var zt;var nt;var Os;var Qs;var Ds;var Js;var Gs;var Is;var r;var Es;var R;var p;var mb;var t;var L;var M;var Fs;var O;var n;var Hc;var ic;var U;var x;var v;var T;var B;var E;var zr;var Up;var mp;var Zn;var sk;var xn;var Zm;var Xm;var Wm;var Um;var Qm;var Pm;var ec;var km;var jm;var hm;var sb;var el;var cl;var bl;.var Uk;var Mc;var pk;var Hf;var P
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (64996)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):309861
                                                                                                                                                        Entropy (8bit):5.202347416504907
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:3D305DB5EEBA28ECC5B20769737930EE
                                                                                                                                                        SHA1:D974D0A6F2AB0FBBFC1194996946804926721332
                                                                                                                                                        SHA-256:8AB8745729B8CF3CE93467C775078B229E80F6942D6BFA1191E8880DBCD93577
                                                                                                                                                        SHA-512:E20DC516B3B2FE9362008427F9C23421DE83025B257982675D4A6F89B399C5476317498AF5D3554BAC9AA6B8BC867B3E5E07B4A2878017DFAE57F32D3D8C6793
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/f294af6175446f8d.strings.js
                                                                                                                                                        Preview:(function() {. const messages = JSON.parse("{\"zhdqFQ\":\"Open the folder named {0}\",\"hhOARQ\":\"Your class space\",\"x11ItQ\":\"What.s on your Canva Wishlist?\",\"YlvsHQ\":\"Share this project\",\"eq4PgA\":\"Didn.t get the code? Resend code\",\"qGnBBQ\":\"Media and telecommunications\",\"3lQ7tA\":\"Only items you own can be moved to .Your Projects.. Some items won.t be moved.\",\"Ja7o8w\":\"Cancel\",\"VYs08g\":\"Your team\",\"Gjpudg\":\"Ask Magic Write to summarize or paraphrase things for you\",\"OUVwIw\":\"Bring images in your head to life with Text to Image\",\"Jg6nKQ\":\"Template\",\"2J6s7Q\":\"Opt in to help build better AI\",\"idqSYA\":\"Design sales and marketing collaterals\",\"Y5Br+w\":\"Add a payment method so your team can keep their access to premium features.\",\"au1cLg\":\"Last time you used Kakao to log in.\",\"1YreMA\":\"We couldn.t copy your content because of an issue on our end. Try again in a few minutes.\",\"m1YzyA\":\"It looks like you have already
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (915)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12835
                                                                                                                                                        Entropy (8bit):5.380579622111492
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:222D3F3B79DA483A71C693D72A3A9EE5
                                                                                                                                                        SHA1:187931E70B4BA442A96168539746007651A88395
                                                                                                                                                        SHA-256:3322F7DF9C38B23B3BD50492C1EB712B54A18FA84164F2376EEE22CDDC164CEF
                                                                                                                                                        SHA-512:DA2CC86B3CAA4E9DA219E2E144A5D7559D774645942F7F4AA395330F487F4040AB9CB1F8F6EF41B4F224F5930FDA98A3327457B14D12AF01F191C0A5D208DE18
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/5161d474f489df1c.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[43329],{../***/ 160479:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(438814);__web_req__(427327);__web_req__(610656);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {var O=__c.O;var R=__c.R;var B=__c.B;var ja=__c.ja;.var bJ=async function(a,b,c,d,e){let f,g;typeof d==="function"?g=d:f=__c.te(d);e&&(g=e);const h=a.pd(b,c,f);return g(h).catch(l=>{h.setStatus("error");throw l;}).finally(()=>h.end())},cJ=function(a,b,c){return async(d,e,f)=>{let g,h={};Array.isArray(e)?g=e:h=__c.te(e);g==null&&f!=null&&(g=f);return bJ(a,b,d,h,()=>c(...g))}},bKa=async function(a,b){const c=__c.jg(__c.hg([dJ,"create"])),[d,{Sba:e}]=await Promise.all([a.Hb.post(c,eJ.O(b),{Bc:"recordanalyticsevent"}),__webpack_require__.me(963795).then(()=>.({Sba:__c.aKa}))]);return e.S
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (8436), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):8436
                                                                                                                                                        Entropy (8bit):5.743161701032216
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:5F51E7E706102AD46D84A9CF5D325BBD
                                                                                                                                                        SHA1:1146DC36111BA6DBBDA967F17286639FD71D5F65
                                                                                                                                                        SHA-256:4DAB7D70F632E61A9D6F1B57B36FEEA2EA24888CB23C3B692618F014EBF0BE3A
                                                                                                                                                        SHA-512:6DC8F40E87FF7B9E88B88CFC9783E3FB65C65D13FE1D6B9FC7E266C021E7060C506B3E51012E373C93EB0188C7FDAFCC0A23EC7A983BCE0608EC344E758B025D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://www.canva.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js?
                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(478))/1+-parseInt(V(539))/2*(-parseInt(V(540))/3)+-parseInt(V(488))/4+parseInt(V(572))/5+-parseInt(V(547))/6*(-parseInt(V(517))/7)+parseInt(V(518))/8*(-parseInt(V(503))/9)+parseInt(V(541))/10*(parseInt(V(575))/11),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,224234),h=this||self,i=h[W(462)],j=function(X,d,e,f){return X=W,d=String[X(482)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,Y){return Y=b,Y(546)[Y(485)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(556)];R+=1)if(S=E[Z(485)](R),Object[Z(526)][Z(498)][Z(505)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(526)][Z(498)][Z(505)](I,T))K=T;else{if(Object[Z(526)][Z(498)][Z(505)](J,K)){if(256>K[Z(507)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(548)](G(P)),P=0):Q++,H++);for(U=K[Z(507)](0),H=0;8>H;P=P<<1.8|1.76
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1205)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7928
                                                                                                                                                        Entropy (8bit):5.5352349899967
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:5CD5770AF6C33E69FFA2AD556A4D6263
                                                                                                                                                        SHA1:9E2D3BD59D40B755FC00076D658B0D925A3CD5E4
                                                                                                                                                        SHA-256:5C80F97CCCD7970B064A029BA93575AD56C872AFC63D64AD56C7D57CABE188A5
                                                                                                                                                        SHA-512:6CFCF7EB5013A049359776F79CE8BBD01B48111CAA392A60E3D224BEE1D276871C13D55829600D3AF409D7D8FF493EF480954C312B3942F8DBF595D682AFF1EA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/e0aceb9581c9b66a.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[79134],{../***/ 807817:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {var RGb,SGb,TGb,U7,UGb,V7,XGb,WGb,W7,YGb,Y7;RGb=function({data:a,url:b}){try{const c=JSON.stringify(a,void 0,2);return{extra:new Map([["spans",c.slice(0,15500)],["url",b]]),tags:new Map([["telemetry.export.beacon.over_64_kB",String(c.length>64E3)]])}}catch(c){return{tags:new Map([["telemetry.error.serialisation_error","true"]])}}};SGb=function(a){switch(a){case "unset":return 0;case "ok":return 1;case "error":return 2;default:return 0}};.TGb=function(a){const b=[];for(const [c,d]of a.entries())d!=null&&b.push({key:c,value:U7(d)});return b};U7=function(a){const b=typeof a;return b==="string"?{stringValue:a}:b==="number"?Number.isInteger(a)?{i
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):354
                                                                                                                                                        Entropy (8bit):5.6762578005096325
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                                                                                                                        SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                                                                                                                        SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                                                                                                                        SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://cdn.metadata.io/pixel/config/1721.json
                                                                                                                                                        Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (55289)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):55418
                                                                                                                                                        Entropy (8bit):5.2011745666689
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                        SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                        SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                        SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/static/lib/sentry/7.16.0.min.js
                                                                                                                                                        Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1997)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):234237
                                                                                                                                                        Entropy (8bit):5.546995625232946
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:44FAC4A6537EEEE4BEB156882EC3B723
                                                                                                                                                        SHA1:0189CEF1FBE04E04C4C726B45DA22273D95E1C16
                                                                                                                                                        SHA-256:9B631EF53DF3F95AD76BE2D0DBEB80DF33699825CF377899189F10C90507DF37
                                                                                                                                                        SHA-512:2FD6B14BD4DBEF0F8ED7271FD0339585F4B6874CA97B3E2A9D6632A4098BE22C9448BA103804B0B0DEB5E9032F8B862FBEA1B7F0CC8AA23DE37051B78938BEDD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://accounts.google.com/gsi/client
                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x39910000, 0x19d2, ]);.var aa,ba,ca,da,t,ea,ha,ma,na;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (52776)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):112268
                                                                                                                                                        Entropy (8bit):5.422427895802499
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:2A2EE0EC57DFD73F87334D44E3C72145
                                                                                                                                                        SHA1:9537DB6440D3F11C88544843F97E948996C99473
                                                                                                                                                        SHA-256:33C57D5EEA41B7FE125E555595F912D3060A09D2795CD3AAD82D5AE782BBF1CE
                                                                                                                                                        SHA-512:658D3EBFCDB31F0F014FC88B2FABB85D16CEF81A5E9D39C2D964474DE6FF408911D891C5602F483681351658C6E000C35A87E1CDD89DAD97026844A4002CF780
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://connect.facebook.net/signals/plugins/microdata.js?v=2.9.198
                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (15919)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):65489
                                                                                                                                                        Entropy (8bit):5.7752643130024355
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:9C26BA3056F8E521F2EAA7F7694D90BB
                                                                                                                                                        SHA1:63072B623596BC82257FAC834CFBB668CD324222
                                                                                                                                                        SHA-256:CC38416DF7E4787B8444EB6049D3A68415F294EA002351DDBA06C57E88FB08DC
                                                                                                                                                        SHA-512:C272C571288309DBE886B47467D76E8970A4942A8F2882D390EF2CAA53975F92572B2BCCF396051364AB97C1F36EF88893303740B33E17F2235DAD37C2516643
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://chunk-composing.canva.com/chunk-batch/4f42f4ef5fa2fead.js+e9e835ecbd121980.js+fedd423c4854c8e1.js+040a345c1ed9e824.strings.js+0a50d62708174745.js+041f1f4c9a20a4c4.js+f170007dffb2ae0e.strings.js+262b048b73d539b9.js
                                                                                                                                                        Preview:;// __FILE_CONTENT_FOR__:4f42f4ef5fa2fead.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[68606],{../***/ 30249:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(464208);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {var OOa=function({label:a,description:b,error:c,control:d}){return NOa(__c.mh,{spacing:"1u",children:[a,d,b,c]})},fN=__webpack_require__(443763),gN=fN.jsx,NOa=fN.jsxs;var POa=__webpack_require__(214645).Pi;var hN=__webpack_require__(875604),iN=hN.useId,QOa=hN.useMemo;__c.jN=POa(function({label:a,Zm:b,description:c,error:d,tone:e,children:f,control:g,mode:h="none",value:l,Md:m,store:q,name:u}){const w=iN(),y=iN(),A=iN(),z=iN(),D=__c.Lh({store:q,name:u,value:l,Md:m});d=d!==null&&d!==void 0?d:D!=null?__c.Qh(D):void 0;a=gN(__c.eN,{size:b,marker:h==="optional"?"optional":"none",id:w,
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1570)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3075
                                                                                                                                                        Entropy (8bit):5.5377312332138935
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:6F0036CC11BF842C603FC32A640AD0DD
                                                                                                                                                        SHA1:01D335B73389C3AB171AF4A662EDD89CF1D98AA2
                                                                                                                                                        SHA-256:D6437ED4A21360CC2EC65AD267306E301697C32D5054163053F21790B97CED8F
                                                                                                                                                        SHA-512:2E6D1EA374183E9A099590D88FB4495FFD1CF2A03F2BDE275537843DADF9288F07E5C89F5A4666B3E5741676717AC2D6888FBD4A54D59A0C574D7EEB36D6F8CD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1271547573;gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103116026;ps=1;pcor=1859003367;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1271547573;gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Chromium%3B134.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):86
                                                                                                                                                        Entropy (8bit):4.779486743739521
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                        SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                        SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                        SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1347)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3120
                                                                                                                                                        Entropy (8bit):5.535330381334579
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:95C5D1CD8E9142FC778DAADDA2453933
                                                                                                                                                        SHA1:BE112CB4D7D35670F08B86A8B3379C0BAB702387
                                                                                                                                                        SHA-256:5B8421C72724B38700A236CE7954C6D2F998F03324143EF2B13A96AA4BCD8F1C
                                                                                                                                                        SHA-512:EFA5F74489AF718516301B44BC67A277D3DBF4E4BF920FEF7F3517DF13432873BE442E6A60936DF2C7C8773B1499B5CE9959C5AD68CAA5A7C5C2C9AA7288F2B7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:event: message.data: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=235426910&fst=1745280753797&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e54h2v872399471z8812729902z9848341198za200zb812729902&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit&tiba=Login%20to%20your%20Canva%20account&data=event%3Dhomepage_visit%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20308%3Bevent_id%3D1745281611450_174528165425953%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dhomepage%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_u
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):42
                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2180x1311, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):219627
                                                                                                                                                        Entropy (8bit):7.967668871491892
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:1989CD85360210497663566CB8FEDD19
                                                                                                                                                        SHA1:E0D392559B2B0A34966AB554EA0D7033308B192B
                                                                                                                                                        SHA-256:4BADFD25F20BDB5F569BB4F01411C45ECAF32EC3B67798360BEFBE58EF5F0E13
                                                                                                                                                        SHA-512:9A00242937A8267BA8FF7AE1D99E6B7DA2210DAEEEA248C1BD8011F67C6A24F32373D66B62C3B83D8546039FFC74B7915C180877F002E586E6B969C41D82503E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................................%X]...:......6.;t2.F].&p[.i.1.l....".Qa..r.s.mc(j..p..2.'.z}.....n}{\....k....."L..pg...DL.{.....K."/P.=s..z.^..^.jb`+M(..'m)v.j.*.......7p.\./f..bz...... ......j.o......7..yOc|tV..T7.;.c.e....Yu.Y...O...v.W.7...*.B...(... ......r..lw^f..{.....r....1.9..:..\.h.=.):Q.iV...W.....vn.....~..:.R.1.b..Da/...O...$&6..kh..T...d5.+.S{s...K....z.sB4...f3.a.E...^.C......L.A. D..5..Vj.I...Z.bb..k.`..w........9.Js:\.#...i..g.9.V...r..v...D...................a.....\BMux.:9p.|.zH.....:.qmF...O....T....v.R..y/Pf2.5..g...n&...w..u...y...o..K....4co.......4.......,..@.....#:m..o...........bj./2.....ve..;\].>./...h..........`.......'.:;.N.W.....l...N.>Gb.o.....t.O...f..)c....#..8..?t..lD.D.DL..LL..H.....y
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (747)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6826
                                                                                                                                                        Entropy (8bit):5.464793849691125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:F7DC5162F5B4F58B663A9FEB76AFBC14
                                                                                                                                                        SHA1:416BB43BB8DA8A43633537887E8DC62D411E03D7
                                                                                                                                                        SHA-256:C0EFF26EB96688C6524682B24B02189252DF221242602A3AC32552EED49D5FBC
                                                                                                                                                        SHA-512:2E35464428CA430F05953949EE1890BD824B742B99C46876F969602881FF806436A04EE97E1D6A2ECAE3B20584AF54B9343749E697630BB1779C056B761577BE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://ct.canva.com/_/service_worker/54l0/sw.js?origin=https%3A%2F%2Fwww.canva.com
                                                                                                                                                        Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function g(f){f.done?c(f.value):Promise.resolve(f.value).then(b,e).then(g,d)}g(a.next())})};/*.. Copyright 2020 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.function q(a){const b=[];let e=0;for(let c=0;c<a.length;c++){const d=a.charCodeAt(c);b[e++]=d}new Uint8Array(b)};/*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.v(1,0);v(2,16);v(2,18);v(2,1);v(2,3);v(2,1);v(2,2);q("KEM");q("HPKE");q("HPKE-v1");function v(a,b){const e=new Uint8Array(a);for(let c=0;c<a;c++)e[c]=b>>8*(a-c-1)&255};const w=/^[0-9A-Fa-f]{64}$/;function x(a){try{return(new TextEncoder).encode(a)}catch(b){const e=[];for(let c=0;c<a.length;c++){let d=a.charCodeAt(c);d<128?e.push(d):d<2048?e.push(192|d>>6,128|d&63):d<55296||d>=57344?e.push(224|d>>12,128|d>>6&63,128|d&63):(d=65536+((d&1023)<<10|a.charCodeAt(++c)&1023),e.push(240|d>>18,128|d>>12&63,128|d>>6&63,128|d&63))}re
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (599)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):285651
                                                                                                                                                        Entropy (8bit):5.701569864682033
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:2A299B9A808C07FDD90444EEB77C0D08
                                                                                                                                                        SHA1:F244CFFF2CA6A528424339BF500B9A07AC137CA4
                                                                                                                                                        SHA-256:1C171CF5F9BD1DAEA0E2323AFDC21727BDF0E950BF8024B0F765EC208676FFBD
                                                                                                                                                        SHA-512:843CB0511E1F7511C9AD64B5509AF9D7828FD7883726B322DB65C6470BC6E210AE4AFDC8B6BD6919EC8BFF553B3073D3AF421EE795248FD0407FD7B32CF36741
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/b5ec104317e86d81.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[321389,673817],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._637dc5a9041d4b16953cf18c17a35622 = self._637dc5a9041d4b16953cf18c17a35622 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. Copyright The Closure Compiler Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Mc;var Kc;var Yxa;var Hc;var Fc;var xc;var rc;var Pqa;var dc;var Ja;var Yb;var ac;var Ub;var Tb;var iba;var Sb;var Pb;var zb;var Jb;var Fb;var H;var E;var Ia;var Ab;var N;var B;var La;var Ha;var vb;var xb;var R;var Bb;var Lb;var M;var L;var z;var J;var Laa;var fa;var waa;var Kna;var ub;var m;var kb;var gla;var Vka;var qa;var Ua;var Ta;var Sa;var Ra;var Qa;var Oa;var Ea;var Ga;var t;var na;.var baa,la,gaa,haa,iaa,jaa,kaa,laa,maa,Baa,Aaa,zaa,yaa,Gaa,Iaa,Jaa,Kaa,Maa,Naa,Oaa,Qaa,Zaa,Xaa,Uaa,Vaa,Waa,Ka,Yaa,$aa,Taa,Raa,Saa,bba,aba,c
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):153
                                                                                                                                                        Entropy (8bit):5.204233622301515
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:A6F8A04613DEE769174CE0AFE39D1530
                                                                                                                                                        SHA1:DAA9838A82D25B3FFAC0CACC9C275E1CFC861271
                                                                                                                                                        SHA-256:70D4C486541D1C73DB35B62A1B56E1B9F48614FA5B9B52F70BF6E3FB477EDA03
                                                                                                                                                        SHA-512:9F2FFC5DBA9EAEBBB4938BDF322FE7B361F26AE49905311D1E2983D7E7815BFA6EB0298F91A69B99E8FCD77A4CCD485B894D8D130DC6E1ACC616E0DD8E0E8C56
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/40f0ce866d9a0621.ltr.css
                                                                                                                                                        Preview:.NiPPrQ{grid-gap:16px;display:grid;overflow:hidden}.Amj8Dw{grid-row-gap:16px;display:grid}./*# sourceMappingURL=sourcemaps/40f0ce866d9a0621.ltr.css.map*/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4414
                                                                                                                                                        Entropy (8bit):5.9195472440471955
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                                                                                                                        SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                                                                                                                        SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                                                                                                                        SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/static/images/favicon-1.ico
                                                                                                                                                        Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65448)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):204649
                                                                                                                                                        Entropy (8bit):5.376002539383585
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:8F5DA428111E507B63E8824678E10E85
                                                                                                                                                        SHA1:721330D2AFFC13C4DD258907541E230E3A244A48
                                                                                                                                                        SHA-256:735FE9149E29FB7AAED6EEB82220100EFD0207E3A73AE41EAA524F53C9BA3818
                                                                                                                                                        SHA-512:58DA64F27F3B71F48C660AC7C3D73397FB1BD9B8F35938B5AAAE5E8557B8E726902A173682E438A951098861798CCD44B1BBB549CA0EEB15D11781B8AA1F3B43
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/c6264a91ddfb8c33.1ul071.vendor.js
                                                                                                                                                        Preview:/*! For license information please see c6264a91ddfb8c33.1ul071.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[67535],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serializer:l;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"==typeof o||"boolean"==typeof o?r:n(r),a=t.get(i);return void 0===a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return void 0===i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{memoize:()=>r,strategies:()=>h});var l=function(){return JSON.stringify(arguments)};function u(){this.cache=Object.create(null)}u.prototype.get=function(e){return this.cache[e]},u.prototype.set=function(e,t){this.cache[e]=t};var c={create:function(){ret
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):38848
                                                                                                                                                        Entropy (8bit):7.993669247804477
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                                                                                                                        SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                                                                                                                        SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                                                                                                                        SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                                                                                                                        Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3155
                                                                                                                                                        Entropy (8bit):4.8301636946981965
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:FFCA04A3ADE19DC59427E773DD4034A3
                                                                                                                                                        SHA1:95FC0EE3C269C064799D77AEE8195E7A57CD8DC9
                                                                                                                                                        SHA-256:19BE2EC5FF7BC5207E0BEB799112F86E27902FFF0E18423A1940D3581C3D8E9B
                                                                                                                                                        SHA-512:F4D0683B9FCAA7B4EA3D13A65248EB91AA738AF2B292B043767CE638BB880EE7BA541E73C268999D63665371CD7E01B3CFF95E768662B678017B767052E12860
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://bat.bing.com/p/action/56000504.js
                                                                                                                                                        Preview:(function(w,d,s){.. var fledgePageUrl = s + '/s/fledge/MSFledgePage.html';.. var fledgePageUETParameter = 'UETEventStr';.....var isEdgeBrowser = /Edg/.test(navigator.userAgent);...var isOpera = /OPR/.test(navigator.userAgent);.. var isChromeBrowser = /Chrome/.test(navigator.userAgent) && /Google Inc/.test(navigator.vendor) && !isEdgeBrowser && !isOpera;.... if(!isEdgeBrowser && !isChromeBrowser) {.. return;.. } .. .. if (typeof window.CustomEvent !== 'function').. return;.... d.addEventListener("UetEvent", function(event) {.. var UETParams = getFledgeParams([event.detail.uetEvent]);.. if (UETParams.size > 0) loadIframe(UETParams, fledgePageUrl);.. });.... var rndObjName = d.currentScript.getAttribute('data-ueto');.. if (!rndObjName) return;.... var uetInstance = w[rndObjName];.. if (!uetInstance) return;.... var fledgeParams = getFledgeParams(uetInstance.snippetEventQueue);.. if (fledgeParams.size > 0) loadIframe(f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65
                                                                                                                                                        Entropy (8bit):4.314128390879881
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                        SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                        SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                        SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):839914
                                                                                                                                                        Entropy (8bit):4.811443773472911
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:D2D98EA15401C97E09C0508BA5BA38E8
                                                                                                                                                        SHA1:04949512AB86C78A0EE1C7F453F3D572C41C68B8
                                                                                                                                                        SHA-256:F8200EC5D9C573BBB47C0EEF98D4D3926E1C3F3E109C9EBF6FFF46A825BEF4D1
                                                                                                                                                        SHA-512:49AB44BBD3B743A4C226BB7B1B6787784789301A65F12CDFB4704D1B77BB9D0C68887ED39170C3389E404E03C828AC7AAE06CC362D4FC0256B3F99EBC55DEA1D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/588674636659ed61.runtime.js
                                                                                                                                                        Preview:(()=>{"use strict";var r,e,f,t,c,s={},n={};function i(r){var e=n[r];if(void 0!==e)return e.exports;var f=n[r]={id:r,loaded:!1,exports:{}};return s[r].call(f.exports,f,f.exports,i),f.loaded=!0,f.exports}i.m=s,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},r=[],i.O=(e,f,t,c)=>{if(!f){var s=1/0;for(u=0;u<r.length;u++){for(var[f,t,c]=r[u],n=!0,a=0;a<f.length;a++)if((!1&c||s>=c)&&Object.keys(i.O).every((r=>i.O[r](f[a]))))f.splice(a--,1);else if(n=!1,c<s)s=c;if(n){r.splice(u--,1);var d=t();if(void 0!==d)e=d}}return e}else{c=c||0;for(var u=r.length;u>0&&r[u-1][2]>c;u--)r[u]=r[u-1];r[u]=[f,t,c]}},i.n=r=>{var e=r&&r.__esModule?()=>r.default:()=>r;return i.d(e,{a:e}),e},f=Object.getPrototypeOf?r=>Object.getPrototypeOf(r):r=>r.__proto__,i.t=function(r,t){if(1&t)r=this(r);if(8&t)return r;if("object"==typeof r&&r){if(4&t&&r.__esModule)return r;if(16&t&&"function"==typeof r.then)return r}var c=Object.create(null);i.r(c);var s={};e=e||[null,f({}),f([]),f(f)];for(var n=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2323)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2543
                                                                                                                                                        Entropy (8bit):5.489489171058881
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:3C5BF7240DAA4CCAF9C1156BCF97E68E
                                                                                                                                                        SHA1:B71626AF78F598C684C10269219F027EF2463C38
                                                                                                                                                        SHA-256:81DD051269B7080606C565C0B3D1D65204CF6FD148A19590350A65C7ED6F53CD
                                                                                                                                                        SHA-512:DFB45C55D734CB38316F4855D04FB9AE1CDA21CC9D678257C9B86803DB5A50C4ED1C830A98E678C507F56B84B563CE961B76491B6DA85F56E6C098F3BB392FA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/0b791eaba587aa6d.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[86438],{../***/ 545771:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(87155);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {var oSb=async function(a){a.Cm=await __webpack_require__.me(890961)},qSb=async function(a,b,c){await pSb(a,b,c);a.DG(b)},pSb=async function(a,b,c){if(c!=null&&c===a.bootstrap.userId)try{typeof a.wc==="function"&&(a.wc=await a.wc());const d=await a.wc.gE(new rSb({userId:c}));d.XF||(b.Fo=d.Nb.Fo)}catch(d){a.D.info(d instanceof Error?d:`Unknown error ${d}`,"Could not fetch privacy preferences")}},I$=__webpack_require__(519427),J$=I$.action,sSb=I$.computed,tSb=I$.observable,uSb=I$.reaction;var vSb=class{static P(a){__c.ic(a,{gM:J$,xG:J$})}start(){this.store&&this.client&&this.client.DG(this.store)}gM(a){this.store&&this.client
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):533
                                                                                                                                                        Entropy (8bit):4.933115570682282
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                        SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                        SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                        SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://accounts.google.com/gsi/style
                                                                                                                                                        Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (6129)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):367812
                                                                                                                                                        Entropy (8bit):5.610999736212274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:DDD2D7965F236FAEDF95B468AC707B1B
                                                                                                                                                        SHA1:925982698DF59EE0FCEA4F2C009F4531523BA80A
                                                                                                                                                        SHA-256:04448636885563E64A15E790A1E32040412D98B2A60DC785945FCEBBDFFD0D9A
                                                                                                                                                        SHA-512:BE9DC4FCFD3460444BC4BFF50518C18AFF931EBB80E065307E703F2D1FB63031F800CA28E6F80E54BE41646842207A19EB9828F9F1B0F6798A9D9218F73F8B62
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-EPWEMH6717&l=dataLayer&cx=c&gtm=45He54i1v812729902za200&tag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isEnabled":false,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":true,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":107},{"function":"__ccd_ga_first","priority":11,"vtp_instanceDestinationId":"G-EPWEMH6717","tag_id":120},{"function":"__set_product_settings","
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):42
                                                                                                                                                        Entropy (8bit):2.687144312913345
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:00657DD79637A8DAF5E6196CA17F1887
                                                                                                                                                        SHA1:3E064855D1FE7C6EAC52981A646EC5840BA7EFB5
                                                                                                                                                        SHA-256:F0C71E3DA5B3FCAB3C66AF1CF0CDBF262C97B9330B7B37116F1AE2AB18BDC660
                                                                                                                                                        SHA-512:27524EAAD778B2C220D655BAE2AC4A6C4CF54112FAF9133E34A4C25C3CD2A8A04CB7CEC35A09F80D4F51DFC73B1F94C63BBC92171220FE83F6F0BDB204645485
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:GIF89a.............!.......,...........(.;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1060)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1280
                                                                                                                                                        Entropy (8bit):4.9669776399863865
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:68983C1D3319322FA1DE5AEB87876E79
                                                                                                                                                        SHA1:9EAF46197DF0BA5F8470FCFCFC677EA733AC71CC
                                                                                                                                                        SHA-256:51842C6C7D41124133364AD05919858309CD2B3DACF4D5188B0494AF5BE3A7DF
                                                                                                                                                        SHA-512:505D42EA8A4DA0FD4FA90A02DEA30225CB1DD549166E210A6C819415ECE55841CAC69F69F89F1C5FCE028490092BE2E647762BC11CC3B3E23793670793A8CF02
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/47ac10e09932fce6.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[75150],{../***/ 438814:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {__c.$Ja=new Set("design_create design_first_edited design_open design_opened design_publish editor_template_applied mobile_design_create_enriched new_event_partnership_artwork_created partnership_artwork_created post_publish_dialog_clicked printegration_page_content_selected printegration_page_loaded publish_button_clicked publish_completed publish_endpoint_clicked publish_print_confirm_bleed_continue_clicked publish_print_confirm_order_details_continue_clicked publish_print_funnel_step_selected publish_print_funnel_step_selected_v2 publish_print_margin_check_continue_clicked publish_print_panel_shown publish_print_proof_pdf_download publish
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2
                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=574836&time=1745280755835&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGlSSsPnDg%252FLEthNtQ4t5FNs6dnF-EZ4g%252Fedit
                                                                                                                                                        Preview:{}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (48466)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):49149
                                                                                                                                                        Entropy (8bit):5.181934040858504
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:DB2E41728CD83324CFB5CAEBA5A3B121
                                                                                                                                                        SHA1:78EC334ECA4062102ED179E2E220FF31351199F4
                                                                                                                                                        SHA-256:ACA3A01FB3ECA259106EEAC9D92791C363510DBFFF8F264E6CFFE1229D9573AA
                                                                                                                                                        SHA-512:1260B2FE4FD4BF78C7097C33D2630F2365BFF2AAB83F3AC79C51FCE800D0B5D6B235E35272FCDECF0C53A146B4937780C739FE8528FEFA6FA508A3575F03022D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/c3336a5b8e20bda4.strings.js
                                                                                                                                                        Preview:(function() {. const messages = JSON.parse("{\"eq4PgA\":\"Didn.t get the code? Resend code\",\"au1cLg\":\"Last time you used Kakao to log in.\",\"hLtSkw\":\"Designing for work? Use work email.\",\"BQkOCQ\":\"{0}K\",\"mYD1Jg\":\"Confirm\",\"PFOUew\":\"Continue\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"lHOuKw\":\"Log back in to discover <span>ColoringBook</span>\",\"OFvPpw\":\"Generate images with Magic Media.\",\"3DXnCQ\":\"Log in or sign up to discover <span>Disney collection</span>\",\"/JYvRA\":\"Set password\",\"wIf7Uw\":\"Continue with other number or email\",\"iTruLw\":\"Strong\",\"Gm1Hxg\":\"Too weak\",\"tkkB/A\":\"Names and surnames are easily guessed.\",\"DiRXIw\":\"June\",\"yi+ahA\":\"Main menu\",\"YeXLlA\":\"Log back in to discover <span>TypeCutOut</span>\",\"fjd76Q\":\"Log back in to discover <span>Magic Eraser</span>\",\"AV1wmg\":\"Loading...\",\"GQHbPg\":\"Reset your password\",\"bSA5qA\":\"To protect your privacy we can.t allow you to create a Can
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2532
                                                                                                                                                        Entropy (8bit):3.8961545021668296
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:856BAC30504ECAC8DBD38DBEE61DE1F1
                                                                                                                                                        SHA1:AE5A807D8A8DA6E89007FF0B777F275732D20F2A
                                                                                                                                                        SHA-256:F907C8872EBCE8226DBD7C952D0B6086FD446623DEAF473ADFC6700BEC4EA491
                                                                                                                                                        SHA-512:7C58F21B2F5648D9BB85EEA9DDF914D91B57B185DE24080A21A350F9FB5C13AA93A320FA4D09C3B00CDE42567217D02438A484A504561F7C55407D865100E234
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/images/856bac30504ecac8dbd38dbee61de1f1.svg
                                                                                                                                                        Preview:<svg width="80" height="30" viewBox="0 0 80 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.444 18.096c-.136 0-.26.088-.324.272-.82 2.34-1.928 3.732-2.84 3.732-.524 0-.736-.584-.736-1.5 0-2.292 1.372-7.152 2.064-9.368.08-.268.132-.508.132-.712 0-.644-.352-.96-1.224-.96-.94 0-1.952.368-2.936 2.092-.34-1.52-1.368-2.184-2.804-2.184-1.66 0-3.264 1.068-4.584 2.8-1.32 1.732-2.872 2.3-4.04 2.02.84-2.056 1.152-3.592 1.152-4.732 0-1.788-.884-2.868-2.312-2.868-2.172 0-3.424 2.072-3.424 4.252 0 1.684.764 3.416 2.444 4.256-1.408 3.184-3.464 6.064-4.244 6.064-1.008 0-1.304-4.932-1.248-8.46.036-2.024.204-2.128.204-2.74 0-.352-.228-.592-1.144-.592-2.136 0-2.796 1.808-2.896 3.884a10.233 10.233 0 0 1-.368 2.332c-.892 3.184-2.732 5.6-3.932 5.6-.556 0-.708-.556-.708-1.284 0-2.292 1.284-5.156 1.284-7.6 0-1.796-.788-2.932-2.272-2.932-1.748 0-4.06 2.08-6.248 5.976.72-2.984 1.016-5.872-1.116-5.872A2.886 2.886 0 0 0 36 9.916a.752.752 0 0 0-.432.728c.204 3.176-2.56 11.312-5.18 11.312-.476 0-.70
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (374)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):594
                                                                                                                                                        Entropy (8bit):5.393909412443461
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:035D70898EBDBB8F330C9A9200956EC1
                                                                                                                                                        SHA1:0364A20EB5D536F999A085A4FADBECC459C72C26
                                                                                                                                                        SHA-256:5DBFA634ED3E966BD736A723903B82ACFB1F1C03E3681BA7624EC4211EF99A7C
                                                                                                                                                        SHA-512:EA9F0223E17648CAA75F5993B70213A6B02C65B51D627B5B22F613881FB5AABF93CAC0CC1D80C0C1D614BE47E8AAF2437290C5B1BDD9CB5F6346580643FCF4A2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/beb51a234b21f598.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[75887],{../***/ 427327:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {__c.aJ=class extends Error{constructor(a){super(`MessageBusError: ${a.cause instanceof Error?a.cause.message:"Unknown"}`,a)}};.}).call(self, self._88e79ef67272193100c646da570c27cc);}..}]).//# sourceMappingURL=sourcemaps/beb51a234b21f598.js.map
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (506)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1730
                                                                                                                                                        Entropy (8bit):5.591298374297926
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:939517F3E817A598AADDEED595C0249D
                                                                                                                                                        SHA1:EAA1E3E23AB0EE35F3CF1C3D040D6A8FB3A507F5
                                                                                                                                                        SHA-256:0D974EA821AC242C4594B840BF61476FC59C78D64D0829A99ED23114B9DBF933
                                                                                                                                                        SHA-512:F828FA88C2E2029B7A901C0627AE4F6651A93AC44210E400DF6D6FD7F29B713F0C6867B8CDD82830D13E3695078BFA9B32DC114D46B86260A85DA4A58586F210
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/1c24df023c9339d3.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[76590],{../***/ 871709:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {var FKa,DKa,EKa,CKa;.__c.$o=class{static create(a,b,c,d){return new __c.$o(a,b,c,d)}async track(a){if(this.active){var b;if(b=typeof URLSearchParams==="undefined"?null:(new URLSearchParams(this.global.location.search)).get("ovid")){a=a.event;var c=CKa.get(a);c&&(b={account_id:this.config.hO,project_id:this.config.projectId,client_name:DKa,client_version:EKa,anonymize_ip:!0,enrich_decisions:!0,visitors:[{visitor_id:b,snapshots:[{decisions:[],events:[{timestamp:this.Kf.now(),uuid:this.IBa(),key:a,entity_id:c,tags:[]}]}]}]},.this.sendEvent(b))}}}async reset(){}sendEvent(a){a={url:FKa,method:"POST",headers:{"Content-Type":"application/json"},bod
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (34426)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):34570
                                                                                                                                                        Entropy (8bit):5.365126661881149
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:8425D130B69697B760A7219AB1A22A61
                                                                                                                                                        SHA1:8479C9648EB00531CE81D697CBADD2A231C7498E
                                                                                                                                                        SHA-256:EF170CF9A138242076A9C7E7FF64BB6A7AF24DC48CA3750C4FD7DE61FD086F90
                                                                                                                                                        SHA-512:3D840D3CF90A62411B2D2DECBF4F29D4F54FE76490C4199540F318153231500393065F74E4A58B3A240674476068D095344F4A1A7457E4E4B127096E406FE9EB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/dc1e058e0d61aab8.vendor.js
                                                                                                                                                        Preview:/*! For license information please see dc1e058e0d61aab8.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[25436],{172931:(e,t,n)=>{"use strict";n.d(t,{PP:()=>C,lX:()=>y,q_:()=>A});var r=n(110519),o=n(473124),a=n(83780),i=n(196750);function s(e){return"/"===e.charAt(0)?e:"/"+e}function u(e){return"/"===e.charAt(0)?e.substr(1):e}function c(e,t){return function(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function l(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function f(e){var t=e.pathname,n=e.search,r=e.hash,o=t||"/";return n&&"?"!==n&&(o+="?"===n.charAt(0)?n:"?"+n),r&&"#"!==r&&(o+="#"===r.charAt(0)?r:"#"+r),o}function d(e,t,n,a){var i;"string"==typeof e?(i=function(e){var t=e||"/",n="",r="",o=t.indexOf("#");-1!==o&&(r=t.substr(o),t=t.substr(0,o));var a=t.indexOf("?");return-1!==a&&(n=t.substr(a),t=t.substr(0,a)),{pathname:t,search:"?"===n?"":n,hash:"#"===r?"":r}}(e),i.state=t):(void 0===(i=(0,r.d
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41188)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):41191
                                                                                                                                                        Entropy (8bit):5.506999044193401
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:C87DE4D7E7181BDE799030FF1B7758C7
                                                                                                                                                        SHA1:C657AEF6004AAE9137CBBDB45587B8C8D4F7E70D
                                                                                                                                                        SHA-256:01D3C44791671916A95A17E3810A0BBB0817110F01C035D6E0FAADCBCC581D2D
                                                                                                                                                        SHA-512:187F3B3A6BC8CE92838AD1B554E5C9D95AA368ED81117E5DA1992FAD5960B8AC8E994E9C09EAC3B3290135274629E6AC1CD0C3CC13626175DB2568EEFD49F732
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 68974
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):18688
                                                                                                                                                        Entropy (8bit):7.988397452053023
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:6C7282BBFFCDF94E6BDCA2515CB078E4
                                                                                                                                                        SHA1:76370163D2EB21C8B5C5D55AF3D0A38E39E17773
                                                                                                                                                        SHA-256:975998B8E49F469AE6A0B4D3233CD1F635D4022F75EA5D8F806A6DC971B50D68
                                                                                                                                                        SHA-512:CF17825B804EB3659A888A2D5079795AD1EA7661E7477E18FF8F4E327BA49A6288CB0DBF46173E8EBBBEEB1D3F031AA9D176420E64840EFB138B423CA1CAC544
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                        Preview:...........;.r.8..".n.d.3._IDc..L....d*q..J..h..8C.Z...x.~.x..Dg3sW.W...W...n@.Y.S..|T.5IH.>.=Y.....,8H.|..j.u.......Q*.7..F......}......P0Y.>...`.b.e.*.P...n.Z.R....R.../G.rY.l..o..._.0.+Q.X..KF.......W....z.../?z.5./..;}`_6....ib<.|...(.<2C.&.C..@...r...!9...D..1.q';.dp.D...2.I'.<O.......x.fA....E.....y.$.D...yh....X.AX.......y..cI.*....cTn.m_."...Y..|..l.....w.;....T.od........-.X..>...t...n..:).....].{.!9....XW...`.4..2_.&..n|..n.....u(.......3..I...P..-..;..\.?..G7L~H....%E.*.....`.Z.)......}0.CP.g..v.....rw.g 8.#...;.....=T....._....&...........-G0....Ik.Fz.....LD@6"....X*..,..Y..hX.t.[K..I.F...#S..e..q{y]..7M.....4....?kZF?$.C.#._...."@Mk5..!....w8..h.T......0!../..B..E.6@...n.........a......W..D..k.e.6!1..3.f.........DD...N....H..0..i.:o.6.@.Q..B.K..$P.A.-...{s<Y~.".7.....*.O...(y.d.....a.I......./.R.....C.. 7.!......DuT....%G.._....i.}C,..}....4.*5.g..+...Tl@.:.@A..b....l.h..hZ$...8..$..).-..y\.?R..T.....h......<y.....|..zdK..s...#.....Y...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):135
                                                                                                                                                        Entropy (8bit):5.4715082424391115
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:BE1449AF4A64F7877DFB2833D8FED8C8
                                                                                                                                                        SHA1:74C612837DD818C376EB683B102A9BA10A870B4F
                                                                                                                                                        SHA-256:70A1FA5BEC7E16E5AF02BC44AC2C94CB2710EB1F0D428E3BAA5CE22FC7D08E58
                                                                                                                                                        SHA-512:BB5A96F34C16D78601BF724309C6EB6BC904C7924CEC4473DAD7D526FA73F6B40B97D9F355B358098C7C0BB23CA0C4351FDE10FC10B08EAEC6A8430BC6533581
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/24f492401ebf5878.ltr.css
                                                                                                                                                        Preview:.jnz76g{cursor:inherit;display:inline-block}.smjR_Q{color:var(--JEAqPw)}./*# sourceMappingURL=sourcemaps/24f492401ebf5878.ltr.css.map*/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65448)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):209427
                                                                                                                                                        Entropy (8bit):5.280021810692371
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:A4F3AC71A3E615B092F8A3E7B36AE5C7
                                                                                                                                                        SHA1:CF3EA967714BF4D32DAC3091FB742293CECE685A
                                                                                                                                                        SHA-256:686CC2DE51D70FF38332193A4107E9D4EDF9FC0F3B1814984AB0A1E1709769E5
                                                                                                                                                        SHA-512:825488D5970C531F9F109A96BFD61C804D6D342AF9EBFB8E91447E14DAC0EB4E8D36D5CD19EC46E3C5A43A98B4E1FB6012A4E2E713CD17E7704C67927BD4F46B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/6b0b6cd7b4380852.i3d79q.vendor.js
                                                                                                                                                        Preview:/*! For license information please see 6b0b6cd7b4380852.i3d79q.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[69588],{19994:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(946094);function a(e){var t=e.children,n=e.render;t&&n&&console.error("MobX Observer: Do not use children and render in the same time in `Observer`");var a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},214645:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,Qj:()=>s.Q,fv:()=>c.f,jd:()=>l.O});n(358197);var r,a=n(727044),i=n(478751),o=(n(946094),n(681273)),l=n(503308),u=n(476877),s=n(19994),c=n(700025);n(434732),n(387015);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},476877:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(681273),l=n(946094),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):48
                                                                                                                                                        Entropy (8bit):4.2190557755266305
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:C858AB6C40AE0F0644ABF2BDC42AF85D
                                                                                                                                                        SHA1:F3C1EB06EAB14DCDBA9F3C1BA1A0B1B7045AEC4C
                                                                                                                                                        SHA-256:93C9E4CC42A47E0CAA9D3FE36B1F1A81DFA57D41B1FACC96A56D2731493AF182
                                                                                                                                                        SHA-512:01443DBD56E53A24E601891AD1591134A5A277D7857D7DE1DE3F94324FFCEC8FE022BB7F0348B416602CC6722A34485F9189575FACC30CE323D00DEF9E8801F4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://pixel-config.reddit.com/pixels/t2_9z5lu86h/config
                                                                                                                                                        Preview:...........VJL.U..VJ.M..Q.JK.)N............u....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3669)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):25629
                                                                                                                                                        Entropy (8bit):5.539922001612936
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:BBA33D6FDDA15E9547DB9F72A60CA36F
                                                                                                                                                        SHA1:600038066DB532F92CEC236A887AD2A6724FBE9F
                                                                                                                                                        SHA-256:871DB2DA279C6DF86C3FFB121BA16AE6C9D7EA086342AE169C3931A6BD7F9329
                                                                                                                                                        SHA-512:D2D739EA1F07E1540A3D0134B29E6AC5D16B91E865869F5FADD91E3AF4DFB20610714E2122934F6FF798BA0E742B828446B1317141DDBE7F407044BE53D35BF8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://connect.facebook.net/signals/plugins/automaticparameters.js?v=2.9.198
                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):315
                                                                                                                                                        Entropy (8bit):4.9589480498650875
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:D6D5177EA1E58A8F6A7F88DCFBD6DDC0
                                                                                                                                                        SHA1:B08D4065AE1020C9B2275A0845A2B78C9AF9FDA8
                                                                                                                                                        SHA-256:BCF2160EF11153BE9B813D2FE844D31BFE636B8EBD7C07013FFB7BBB19BE3220
                                                                                                                                                        SHA-512:B2132659E62C69E5A71FB48F8F722A84550A37CF0249A33D39412BAD9263A2B5EC6C3537C55CAE94DAF3496EDA1F5CBD473BCD25D17F85FE482B8A222245D0B1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/401b056899b9c3b4.en.js
                                                                                                                                                        Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"18065":{"js":["040a345c1ed9e824.strings.js"],"css":[]},"30158":{"js":["318450a367e9dc08.strings.js"],"css":[]},"76631":{"js":["f170007dffb2ae0e.strings.js"],"css":[]}});
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):122964
                                                                                                                                                        Entropy (8bit):5.754805052539571
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:DA28A2B9C5B54621A2D0DC24CD4A6275
                                                                                                                                                        SHA1:F3F369C70CFF0DDE15067EA54E6DB3E9486A6BB8
                                                                                                                                                        SHA-256:94EA0C3F77DABEA0C147A9A9CB58C01F5A39DBDE993BDAF50D5971A2053FCAA4
                                                                                                                                                        SHA-512:CEB3B788340365AA358D297585D5725277FADDB2724F36E1F7A30296C7A2707F71AA0BB5821872805B6C7FEF156FCC7A27F0E1BB14C380212047ABBB726A3E5D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/f4f349e7113b2b5f.ltr.css
                                                                                                                                                        Preview:.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.7);--yrvb-A:rgba(57,76
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):247
                                                                                                                                                        Entropy (8bit):5.316567926049097
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:5B2BD713C704655708B34AEB127145BC
                                                                                                                                                        SHA1:D5A093870AFECB69D2DF5F5C034DF477302082C4
                                                                                                                                                        SHA-256:136FA47DF28E6A4CCAAFAFC967F722904572954E3E93BE0EA828E9716BAEA718
                                                                                                                                                        SHA-512:C323B147908000A03D60EDF14C8959B9D2AC2F9020373880B1028EB2DB99D4A8E549018B154FC4E372DD82C929C82993061CAC67D682E76168C36B832177F821
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/3873dfed8986d8e6.ltr.css
                                                                                                                                                        Preview:.ZVzicQ{width:304px}.fhTb6Q{display:flex}.h2gcFw{flex-shrink:1}.z73ZsA{flex-shrink:0}.xHpaiw{align-items:center;display:flex;font-size:2.4rem;height:24px;white-space:nowrap;width:24px}./*# sourceMappingURL=sourcemaps/3873dfed8986d8e6.ltr.css.map*/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):101532
                                                                                                                                                        Entropy (8bit):5.387469279756851
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:C391726DD3C0DCE760E983AC02A82A07
                                                                                                                                                        SHA1:9F6BD315A22CA69F87147B2687180407D0F1838A
                                                                                                                                                        SHA-256:DFD24C13EF4CC10AAD9C23E1DA872C8675D3B119C34E8BD49B2D4BF73EAA70EA
                                                                                                                                                        SHA-512:D830B641C661CE653D8D7FFE90EC9649402451188623A4135FC50205479F88270D6CEAE25EE0AB3AAA9D16E4776A50328FA7607E1251D634A2210A375645FAC9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/5f6c5a9afa021fbb.vendor.js
                                                                                                                                                        Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[28325],{576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=e}Dd(){if("indexedDB"in this.parent)return this.parent.indexedDB}isSupported(){var t;try{if(null==this.Dd())return!1;{const e=null===(t=this.Dd())||void 0===t?void 0:t.open("Braze IndexedDB Support Test");if(e&&(e.onupgradeneeded=()
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):19948
                                                                                                                                                        Entropy (8bit):5.261902742187293
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                        SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                        SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                        SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                        Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (14253)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):14323
                                                                                                                                                        Entropy (8bit):5.310636195646452
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:DDF41CBFEE39869FE5DD4373C8E71039
                                                                                                                                                        SHA1:8417AF1017AC369F67229747222B88C47EFF8E4A
                                                                                                                                                        SHA-256:28591A5CB023FF2E5CF40F93F61EBA857884FF11A17AD40E83E67762DFFDF6EF
                                                                                                                                                        SHA-512:0A333F5010B42E834F526B0C73EFFD19213FCE0961C5EA7867144D328D33C9CD7EAD23BE289CCEEDDAE80F1FE2FF030533F6FE1188FB5B8C314B8F27B6AA422A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/7e4ba22d98949a18.5a9ync.vendor.js
                                                                                                                                                        Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[495433],{802011:(t,e,n)=>{n.d(e,{Dedupe:()=>i});var r=n(689735);class i{constructor(){i.prototype.__init.call(this)}static __initStatic(){this.id="Dedupe"}__init(){this.name=i.id}setupOnce(t,e){const n=t=>{const n=e().getIntegration(i);if(n){try{if(function(t,e){if(!e)return!1;if(function(t,e){const n=t.message,r=e.message;if(!n&&!r)return!1;if(n&&!r||!n&&r)return!1;if(n!==r)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;if(function(t,e){const n=s(e),r=s(t);if(!n||!r)return!1;if(n.type!==r.type||n.value!==r.value)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;return!1}(t,n._previousEvent))return("undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__)&&r.logger.warn("Event dropped due to being a duplicate of previously captured event."),null}catch(a){return n._previousEvent=t}return n._previousEvent=t}return t};n.id=this.name,t(n)}}function o(t,e){let n=a
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (756)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):508792
                                                                                                                                                        Entropy (8bit):5.673106245769172
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:569ED68DAEA8C6690D6B1F9DACED6CC5
                                                                                                                                                        SHA1:1DBC5B835EEEC1A1C7827D8A0F524E5BB0DE6F05
                                                                                                                                                        SHA-256:4DD3EF3EB9E30F1F32C5950874ACDD20BFB9B7A01739FB47DB11DFE03328D562
                                                                                                                                                        SHA-512:F67B602DD48FFDCE51CF8D3E1ECD42B445EBE05671B5523CC87CA8018C3440BC7172F47A5F49A94E47C40FC9388EC5E22CB9AA7CADAEB4276AAABEA798042990
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/e4ebca2c85514427.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[765805],{../***/ 756599:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._637dc5a9041d4b16953cf18c17a35622 = self._637dc5a9041d4b16953cf18c17a35622 || {};(function(__c) {var Ci;var Eh;var rYa;var ji;var ii;var di;var vb=__c.vb;var R=__c.R;var th;var dh;var wh;var Le;var uh;var OCa;var qe;var bh;var xb=__c.xb;var S;var Zc;var H=__c.H;var z=__c.z;var fa=__c.fa;var B=__c.B;var E=__c.E;var Ia=__c.Ia;var Lb=__c.Lb;var L=__c.L;var Bb=__c.Bb;var N=__c.N;var M=__c.M;var J=__c.J;var Mc=__c.Mc;var Tc;var Xc;var nb=__c.nb;var Ig;var Hg;var Eg;var Dg;var Cg;var Ag;var lb=__c.lb;var rg;var yNa;var xLa;var mNa;var tg;var Md;var sg;var vMa;var jb=__c.jb;var fLa;var kg;var DKa;var CKa;.var BKa;var Wf;var WJa;var Pf;var VJa;var Of;var UJa;var TJa;var SJa;var RJa;var QJa;var PJa;var OJa;var NJa;var Nf;var Lf;var Kf;var If;va
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (51656)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):416848
                                                                                                                                                        Entropy (8bit):5.556479570026677
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:6CF4540736A1B077A40B6EEDA728D45A
                                                                                                                                                        SHA1:1D42BB681E3AC6BC1C9E0D596CF628FC86AD2D53
                                                                                                                                                        SHA-256:46C171AE601A74765F907BAF030A94CAAA0D946BEE20B7A9FE47B0B883CBB0FF
                                                                                                                                                        SHA-512:9EE1081D7834B44A717BF41393A3A6A3E067A2D1FCAB5B137EF9FE4E59915655B1E2C2C13A8486546F01569427405605AC66B4D573D7925226D1399E5D82CA1C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZPTKRR&l=dataLayer
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"308",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2180x1311, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):519741
                                                                                                                                                        Entropy (8bit):7.983918248987114
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:5E27AA92C8D7FAAABAF1715FD196CA28
                                                                                                                                                        SHA1:7DD2FB987EBA8C16B28A2D6C0E64FB85115A3598
                                                                                                                                                        SHA-256:6E9907384F690CB4200CD2B37DB98144FAEE5997F37EDFEAA2BA5EB4A229B434
                                                                                                                                                        SHA-512:E584CFDA01E2ED52C194A4FDCB41947D55EACB313DC9FFAB622ABF4D0DFC40B59D7057E05AC875D8587A551DC6228B55705CFE378E6D2452A6147B776DF010CC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................r.n...L.(.q.....pm.A.N<...w.v.r/Jj.Z.Y.%1%o;.?...u.Z...}X..D4.2..2&..rUN....n.....$..SW............lRt.p....B.Eu.......e..4..L.+.%..Rw..:.L#2O#K8}.....G........]..f.............e....<...<.&5.._`.]n7@p..b.{.y}..w....iGwI..e........*]..~...u.Z...}...QN...<o.8........,>......N...#.\m1{N.%...)....?N..J`/.....`......Q1K....e....n..C.R....|..m4..M....o.p>..v.#..^......E@....9El9e..|.&..G....w...5..'?.\\q... (...~C.._..n..:.S..dx.#.......................=<=..~..5...lkH.E....i. 8.].d..M.[u....Z.f....U.m}KK2IcQm.0...f.Q.o.~-*.muyQe.3.w"...]..._.!..VWU......f........(@.@..G.B;s.......#.,..@G.`..@~@F{....G....2....]..f..............?..|..~4..?A..f...:.....du..g.u.x.......].z....w...-Z+.8.`.Zu..}..........v.x.E..q~..K2l....d.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3669)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):25624
                                                                                                                                                        Entropy (8bit):5.539978621312675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:BA3E3A6742931E47073DA71CA17F43F5
                                                                                                                                                        SHA1:4542CB0E25C7FD9646C225554619E5EB52DC407C
                                                                                                                                                        SHA-256:748D410C36DFBCBFE09F8BBCB765A11FF4CE93205D7FE2E0CA38C706DAA6893E
                                                                                                                                                        SHA-512:2A7820FD914AA102135F5D072474CFAF6104394DF4D03E709C8B84EE35AB701C01F8A67076016B689A31067D439098876898C5C0019FF0F94E19307AA04ED23E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://connect.facebook.net/signals/plugins/engagementdata.js?v=2.9.198
                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (903)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1123
                                                                                                                                                        Entropy (8bit):5.6093207327198185
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:32F1235ED05A91357EBA2FF9A0E1E8A7
                                                                                                                                                        SHA1:9F632F5550E9A168F07F3FD4105EF59CCFF9774D
                                                                                                                                                        SHA-256:9239F2575261BE563881B7F0C6BD35DE7785BF43FDDAFCB40BD8F7AC947AE2DD
                                                                                                                                                        SHA-512:630237AAF8A7F49C7C918C7F4AB174A019EE3C3BE388BA1D70C2919F95B94E0ED1340DB4BF5F24CA5ACE1C3F9F4F4725A8708168A4FE22D443471960037CA87E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/7dd5493b63271b93.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[18059],{../***/ 464208:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {var bN=__webpack_require__(443763),cN=bN.jsx,JOa=bN.jsxs;var dN=__webpack_require__,KOa=dN(993864),LOa=dN.n_x(KOa)();var MOa=__webpack_require__(875604).useMemo;__c.eN=({children:a,disabled:b,htmlFor:c,id:d,variant:e="bold",size:f="medium",L4a:g,marker:h})=>{const l=MOa(()=>typeof a==="string"?"span":"div",[a]);if(a==null)return null;const m=q=>q.stopPropagation();return JOa("label",{id:d,htmlFor:c,onClick:g?m:void 0,children:[cN(__c.jh,{tagName:l,size:f,weight:e,className:LOa("jnz76g",{smjR_Q:b}),tone:b?"tertiary":"primary",children:a}),h==="optional"&&cN(__c.jh,{tagName:"span",size:f,weight:e,tone:"tertiary",children:` ${__c.H("lkTH3g")}`}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6785
                                                                                                                                                        Entropy (8bit):4.764532758184024
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:9C747CF07B2623FE6F77E47F5A134103
                                                                                                                                                        SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                                                                                                                        SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                                                                                                                        SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://cdn.metadata.io/site-insights.js
                                                                                                                                                        Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (33500)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):33564
                                                                                                                                                        Entropy (8bit):5.27803370614413
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:335F90F0D1A7DD24A19DDE8A5FF12845
                                                                                                                                                        SHA1:E12091A7D9B392F77F4FB28BF6406E9342FB420F
                                                                                                                                                        SHA-256:A1D4AC6811B5C7485DA711CE0B6C4F7B80D3C54651D9397DF01EADFF9896CA64
                                                                                                                                                        SHA-512:1EA676C3D136A99D8E51BBDE0C3C9B4DD941E4505D9DBD44C002D4D5C7D0F1A1DFE36ECD47132788838656AF7064784A07C4B43E7E24693A1B0664A37E6C7083
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/21e0d63187a56bc1.runtime.js
                                                                                                                                                        Preview:(()=>{"use strict";var e,r,t,f,n,s={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return s[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=s,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=(r,t,f,n)=>{if(!t){var s=1/0;for(d=0;d<e.length;d++){for(var[t,f,n]=e[d],c=!0,a=0;a<t.length;a++)if((!1&n||s>=n)&&Object.keys(i.O).every((e=>i.O[e](t[a]))))t.splice(a--,1);else if(c=!1,n<s)s=n;if(c){e.splice(d--,1);var u=f();if(void 0!==u)r=u}}return r}else{n=n||0;for(var d=e.length;d>0&&e[d-1][2]>n;d--)e[d]=e[d-1];e[d]=[t,f,n]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,f){if(1&f)e=this(e);if(8&f)return e;if("object"==typeof e&&e){if(4&f&&e.__esModule)return e;if(16&f&&"function"==typeof e.then)return e}var n=Object.create(null);i.r(n);var s={};r=r||[null,t({}),t([]),t(t)];for(var c=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2180x1311, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):374628
                                                                                                                                                        Entropy (8bit):7.9989376883684695
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:6D6EA27A3F80A2C71C069E341C8E48C1
                                                                                                                                                        SHA1:85CAAD1E8FD24F2007B5B52D26F2E8FD470FD43F
                                                                                                                                                        SHA-256:686527D599C945256FCF7A0374C6990DB65098E4D4A3E1A6F43D3783727A8BB1
                                                                                                                                                        SHA-512:38D534B05BB6B159341883E644DED73222505213B8C107816D103BFE96B97B40E81F5FD59A6ACF326F51D88EC8F1BBCE8C892957C2E9E086319F3D4BE692104E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/images/846410263c1d7fe4fe5cd8a0c39e2f44.jpg
                                                                                                                                                        Preview:RIFF\...WEBPVP8 P........*....>I .E".#!&S.H`..IhX..1]...,...)....<......<.../...^.|..C.......S.x.i...N...U.A......1.S..=?.5.\.a.G.,.s..o....g..L..?........u....{.._.?...............az.._.?....]......~....7................_...?..............|?................?.................l.......W....#..............L.......Q.............i...G.G._._..k.........#....o.............g.......?........{...O........#...;.?.......}............?......?....._5.......?......?....1...../..w...._.o..._.C.G..._...>..[.;...?....................................?._.......w.................~N.G..............._........;.........[........e?....C.........?.......k...?........[.?.o.7......U...#.....O.............o.............._..P...=..........B...d.............~......................K.;.w........j..iy.:...p@q..... _..W1.F.k.F."....{...>.0.u(...Yg.!m..Nc.+o.F.8........_a~..j......&..-...k....f`Y..U.#...~...wt."....z....[..308.N(.P......:*......Y"}..@X78....Z...1..|p...Y..\.H...k.K.t..>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):23
                                                                                                                                                        Entropy (8bit):3.708132064658602
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:FC627FFC30AB0BC9EEEF459019CDD961
                                                                                                                                                        SHA1:D7EA80F222D9F24034CA6A36515097F43D44135A
                                                                                                                                                        SHA-256:FB7F7195EF51D5DC1D88DA693E1F64D29F2D9D3FFC27DBF2D527E81A6BD90339
                                                                                                                                                        SHA-512:B7C74EE94FB46CE77EAC7A93C6F222EBFBF32794775DB22CE94CAFF0951A20E071143B4F8F9C17A23C1DA5F3B2AD2E6514E270F67ECBDCCF557CF901EC69FF3A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://api.ipify.org/?format=json
                                                                                                                                                        Preview:{"ip":"173.244.56.186"}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65448)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):70350
                                                                                                                                                        Entropy (8bit):5.236751469749635
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:A80F0FAFD88C1719A241EE19BBF78DBC
                                                                                                                                                        SHA1:2B74E21CE5CB4B9A5CA3D0262F04AD6B6734801E
                                                                                                                                                        SHA-256:54A011F4C37D729BF74D0CBC1B4D4A21D378363AC05D26576BBEC11043E52B81
                                                                                                                                                        SHA-512:DE45191A1E0D07C39764E9261B0960524136B1A2B9F451732D9669F1951958CD550AA173CDB35A8557F7635BD5583390C9900434C99CC6637CA58CF3F99E76ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/6ac27b34c2f02745.i3d79q.vendor.js
                                                                                                                                                        Preview:/*! For license information please see 6ac27b34c2f02745.i3d79q.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[869588],{519427:(e,t,n)=>{n.r(t),n.d(t,{$mobx:()=>W,FlowCancellationError:()=>bn,ObservableMap:()=>wr,ObservableSet:()=>jr,Reaction:()=>Ct,_allowStateChanges:()=>Xe,_allowStateChangesInsideComputed:()=>Xt,_allowStateReadsEnd:()=>dt,_allowStateReadsStart:()=>vt,_autoAction:()=>Ft,_endAction:()=>Fe,_getAdministration:()=>Yr,_getGlobalState:()=>wt,_interceptReads:()=>kn,_isComputingDerivation:()=>st,_resetGlobalState:()=>St,_startAction:()=>ze,action:()=>zt,autorun:()=>Jt,comparer:()=>Y,computed:()=>Ue,configure:()=>ln,createAtom:()=>X,defineProperty:()=>Un,entries:()=>Dn,extendObservable:()=>fn,flow:()=>On,flowResult:()=>Sn,get:()=>In,getAtom:()=>Xr,getDebugName:()=>Jr,getDependencyTree:()=>hn,getObserverTree:()=>vn,has:()=>Bn,intercept:()=>jn,isAction:()=>Yt,isBoxedObservable:()=>Ze,isComputed:()=>xn,isComputedProp:()=>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7168)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7231
                                                                                                                                                        Entropy (8bit):5.455849972236122
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:44FA3CA54B074305BC79FE362335F0CF
                                                                                                                                                        SHA1:6D5548550125436B8A0AA2D5E04AD0AB9F829C16
                                                                                                                                                        SHA-256:01742B9A4B0567CC8632572EA32D704BD1D5080195EB82B2D8FFD3DA868FF0DB
                                                                                                                                                        SHA-512:D3F1A9FEC80FB8DCCCD627DC5DE8CF33B31CB1ABC9E72DCEEF9C18AB05BE7D83D2E0BB14DAC75445A4F6BE9608E03DE7FDC25B1125E3DA2466CC1387598BFC5C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/7e2d19370a01016d.vendor.js
                                                                                                                                                        Preview:(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[625436],{621652:e=>{!function(){function t(e,t){var r,i,n,o,a,s,l,c;for(r=3&e.length,i=e.length-r,n=t,a=3432918353,s=461845907,c=0;c<i;)l=255&e.charCodeAt(c)|(255&e.charCodeAt(++c))<<8|(255&e.charCodeAt(++c))<<16|(255&e.charCodeAt(++c))<<24,++c,n=27492+(65535&(o=5*(65535&(n=(n^=l=(65535&(l=(l=(65535&l)*a+(((l>>>16)*a&65535)<<16)&4294967295)<<15|l>>>17))*s+(((l>>>16)*s&65535)<<16)&4294967295)<<13|n>>>19))+((5*(n>>>16)&65535)<<16)&4294967295))+((58964+(o>>>16)&65535)<<16);switch(l=0,r){case 3:l^=(255&e.charCodeAt(c+2))<<16;case 2:l^=(255&e.charCodeAt(c+1))<<8;case 1:n^=l=(65535&(l=(l=(65535&(l^=255&e.charCodeAt(c)))*a+(((l>>>16)*a&65535)<<16)&4294967295)<<15|l>>>17))*s+(((l>>>16)*s&65535)<<16)&4294967295}return n^=e.length,n=2246822507*(65535&(n^=n>>>16))+((2246822507*(n>>>16)&65535)<<16)&4294967295,n=3266489909*(65535&(n^=n>>>13))+((3266489909*(n>>>16)&65535)<<16)&4294967295,(n^=n>>>16)>>>0}var r=t;r.v2=function(e,t){f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (769)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2659
                                                                                                                                                        Entropy (8bit):5.4670900142807834
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:39654D7751C13FD46AA3712977CF42DD
                                                                                                                                                        SHA1:524E880EDDD1E177488C5CBB936F28C75CA3F831
                                                                                                                                                        SHA-256:4DD27F2518DA213916F143FD63C169BA7CBB6B07077F8C8A21C1E9668F369DEA
                                                                                                                                                        SHA-512:BC35EBDCC6D8FBE4E1CF62C36F2DA175FBCDAC224B270AD2FA3AAA78F45E9181C371C38C5DCFD364B6E6DC29342D4564A2EDE534ACECB33CCA601C0ADC1FB4D2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/7cb7cb77dbaf77ac.js
                                                                                                                                                        Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[30609],{../***/ 789058:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(438814);self._88e79ef67272193100c646da570c27cc = self._88e79ef67272193100c646da570c27cc || {};(function(__c) {var HJ=function(a,b){a.dataLayer.push({event:"consent_state",consent:{essential:"yes",functionality:GJ(b.Ko),performance:GJ(b.performance),targeting:GJ(b.Mn),social_media:GJ(b.Vw),gtm_yandex:GJ(b.Wla),gtm_amazon:GJ(b.Lla),gtm_outbrain:GJ(b.Sla),gtm_spotify:GJ(b.Ula),gtm_qs:GJ(b.Tla),gtm_tiktok_session:GJ(b.Vla),gtm_fpc_engagement_event:GJ(b.Ola),gtm_innovid:GJ(b.Qla),gtm_ben_605:GJ(b.Mla),gtm_dicbo:GJ(b.Nla),gtm_fpc_rtid:GJ(b.Pla),gtm_metadata:GJ(b.Rla)}})},IJ=function(a){var b=a.bd,c=a.wk,d,e,f;.var g={app_name:(d=c.app)===null||d===void 0?void 0:d.name,product_variant:(e=c.app)===null||e===void 0?void 0:e.variant,experi
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (11061)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):11120
                                                                                                                                                        Entropy (8bit):4.6902508798357445
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:C0A8A25053366416B3679FF89563393D
                                                                                                                                                        SHA1:D003C2246A6717EC1B4F02756F1A88151968EECE
                                                                                                                                                        SHA-256:49483DD06444715423F301EBE2E1C8AF5A7C605407E6C16D0396C3B7F1010631
                                                                                                                                                        SHA-512:4F49B6945BE17AFFB26AD2CF34B90FCD5344171E2FBAF79A0BC123B9F4B0C50CDAA81C8EF53196FA914AE818AF72D45997F900F446227E5FE9A69176665FAC6E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/74b18ae3bc1921e6.en.js
                                                                                                                                                        Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"6836":{"js":["062f277e27aca249.strings.js"],"css":[]},"9988":{"js":["88422b903be02aec.strings.js"],"css":[]},"14592":{"js":["296f571564e7a30b.strings.js"],"css":[]},"19657":{"js":["c1244236c57bda32.strings.js"],"css":[]},"19903":{"js":["b7d877ddbde98bb6.strings.js"],"css":[]},"20589":{"js":["6325222942d6dfec.strings.js"],"css":[]},"20625":{"js":["f0b007c6f0cfc760.strings.js"],"css":[]},"21362":{"js":["259d171bc65bab8e.strings.js"],"css":[]},"25250":{"js":["db2319afcfbc4c7a.strings.js"],"css":[]},"30824":{"js":["2e352a2950e7abfb.strings.js"],"css":[]},"32429":{"js":["66954957962e97cd.strings.js"],"css":[]},"43277":{"js":["77f0e0bd6a391894.strings.js"],"css":[]},"45896":{"js":["759423e87cb23099.strings.js"],"css":[]},"55697":{"js":["03ec0e0e6c621d40.strings.js"],"css":[]},"59013":{"js":["b16fed71e11995d0.strings.js"],"css":[]},"60197":{"js":["c
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2180x1311, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):87556
                                                                                                                                                        Entropy (8bit):7.997121115801437
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:E5937C925BF0E949B6A51575858253AC
                                                                                                                                                        SHA1:3D739C672BAB88C84DD390F65D3AA7011E3AB2F1
                                                                                                                                                        SHA-256:3BC2B3AC6D9445C3454BC9031CB3C61FE29FF578C6ED6083D804628C0F575C41
                                                                                                                                                        SHA-512:5C635024ADD820557CEDB7245421E1FD0E762221830A7C3CD33A02B3939229CE49C28A04783F870363C391EFCAFAA631CC072CA431DAE4BC4C40D8B4746EC363
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://static.canva.com/web/images/d1f2e2322db3c37709b72568cefe1e59.jpg
                                                                                                                                                        Preview:RIFF.U..WEBPVP8 .U..p....*....>I".D....)5+....ens..#....g.....o....J. Z...g...t..=.....Z............/.?.............'.........P?....0.P...'..._..Y.....V.?..B._......O......?...}{./.~....>.........O.O.k[......._......W....................._.......0?........r~..%.7.$.A....n.V........\..b.......HOf}m.1..9.:.^.x....t.z...|-W...;.,.Y.#A. .`2]..M2^x..4m..d..nT|.Q..!}V.o......5\y......w%.xPR.]ps.......\.M...n.~....w......L#Y......J\..,[.,9n.?.....+.3y.oI.X...k...3........v.;.@.2(g.I..L.dY.y.k..U...8...s..A.^@%?...kG....!..'........[...x.[<........4dn.H.YL.....F..DK`.m...M....{.V.....m_$...........u..<]/.._.,...rGb.H.....C.l...>."AD.7..M5]#..D._.`y....=..0{.I..Q.I.a..&Tvs.f......!.....EF|l.y..::!c%Nl..g.(TU.".6...T.n....wca..||...5..".W;......].../.$b...].~.6..... .>.m..w/...;...?...:......:.+.w..ML.(Df.P.......nK>..K.V. ..<.<.(4.p.Hc.Y...O.<...&u...~.X:...2...c...\:..-..nB.{Q4.G.5.U...hF...H...j..h.Bik.}<._........|M.e......Z.2....i.K.|.L...o.$...s) x+.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3545
                                                                                                                                                        Entropy (8bit):5.3726550921450595
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:
                                                                                                                                                        MD5:0B3CE8A9F9E01444CEF3A0AE2629109B
                                                                                                                                                        SHA1:C01C78F2FF534353F39F2F50F067133317F543F1
                                                                                                                                                        SHA-256:D36B373B44B77F016E4B7DF913BA2DA2A8025456F016BC794861F210C0E3ADA3
                                                                                                                                                        SHA-512:5D7088A09F43730E0FA87B0449316ADC58E560C50F39284E1D4422DCFCDD36678EBCAC99AE4F354244BE2A0CC72D327959B96C69EB9A1D4163F99D9815861100
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        URL:https://ct.canva.com/_/service_worker/54l0/sw_iframe.html?origin=https%3A%2F%2Fwww.canva.com&1p=1
                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,c){class d{constructor(b,f,g){this.failureType=b;this.data=f;this.g=g;this.h=new m(n(g))}s(b,f){const g=b.clientId;if(b.type===0){b.isDead=!0;var e=this.h,h=n(this.g);e.g[g]==null&&(e.g[g]=0,e.h[g]=h,e.i++);e.g[g]++;b.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[g],clientLifeMs:Math.round(h-e.h[g])}}b.failure={failureType:this.failureType,data:this.data};f(b)}}return new d(5,a,c)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const c=d=>d;a=q.createPolicy("goog#html",{createHTML:c,createScript:c,crea
                                                                                                                                                        No static file info