Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.canva.com/design/DAGClH4MUFw/rFsA-JM3jf3pyxfbKLXRWA/view?utm_content=DAGClH4MUFw&utm_campaign=designshare&utm_medium=link&utm_source=editor

Overview

General Information

Sample URL:https://www.canva.com/design/DAGClH4MUFw/rFsA-JM3jf3pyxfbKLXRWA/view?utm_content=DAGClH4MUFw&utm_campaign=designshare&utm_medium=link&utm_source=editor
Analysis ID:1432344

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.canva.com/design/DAGClH4MUFw/rFsA-JM3jf3pyxfbKLXRWA/view?utm_content=DAGClH4MUFw&utm_campaign=designshare&utm_medium=link&utm_source=editor MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1892,i,14152903276327848898,5194629584678284923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5336 --field-trial-handle=1892,i,14152903276327848898,5194629584678284923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.228.241
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficDNS traffic detected: DNS query: www.canva.com
Source: global trafficDNS traffic detected: DNS query: static.canva.com
Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: chunk-composing.canva.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: font-public.canva.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: media-private.canva.com
Source: global trafficDNS traffic detected: DNS query: media.canva.com
Source: global trafficDNS traffic detected: DNS query: telemetry.canva.com
Source: global trafficDNS traffic detected: DNS query: sdk.iad-01.braze.com
Source: global trafficDNS traffic detected: DNS query: cdn.metadata.io
Source: global trafficDNS traffic detected: DNS query: collector-22324.us.tvsquared.com
Source: global trafficDNS traffic detected: DNS query: ct.canva.com
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: p.tvpixel.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: classification engineClassification label: clean0.win@15/93@74/68
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.canva.com/design/DAGClH4MUFw/rFsA-JM3jf3pyxfbKLXRWA/view?utm_content=DAGClH4MUFw&utm_campaign=designshare&utm_medium=link&utm_source=editor
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1892,i,14152903276327848898,5194629584678284923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5336 --field-trial-handle=1892,i,14152903276327848898,5194629584678284923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1892,i,14152903276327848898,5194629584678284923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5336 --field-trial-handle=1892,i,14152903276327848898,5194629584678284923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.canva.com/design/DAGClH4MUFw/rFsA-JM3jf3pyxfbKLXRWA/view?utm_content=DAGClH4MUFw&utm_campaign=designshare&utm_medium=link&utm_source=editor0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    static.cloudflareinsights.com
    104.16.79.73
    truefalse
      unknown
      o13855.ingest.sentry.io
      34.120.195.249
      truefalse
        high
        ad.doubleclick.net
        142.250.189.134
        truefalse
          high
          chunk-composing.canva.com
          104.16.103.112
          truefalse
            high
            p.tvpixel.com
            99.83.205.94
            truefalse
              unknown
              www.canva.com
              104.16.103.112
              truefalse
                high
                adservice.google.com
                142.250.189.130
                truefalse
                  high
                  collectoru.us.tvsquared.com
                  18.219.60.11
                  truefalse
                    unknown
                    spdc-global.pbp.gysm.yahoodns.net
                    76.13.32.146
                    truefalse
                      unknown
                      telemetry.canva.com
                      104.16.102.112
                      truefalse
                        high
                        d1w725hft9421a.cloudfront.net
                        13.249.98.110
                        truefalse
                          high
                          ct.canva.com
                          216.239.34.21
                          truefalse
                            high
                            googleads.g.doubleclick.net
                            142.250.217.194
                            truefalse
                              high
                              static.canva.com
                              104.16.103.112
                              truefalse
                                high
                                media.canva.com
                                104.16.103.112
                                truefalse
                                  high
                                  font-public.canva.com
                                  104.16.103.112
                                  truefalse
                                    high
                                    sb.scorecardresearch.com
                                    18.173.166.78
                                    truefalse
                                      unknown
                                      www.google.com
                                      142.250.64.196
                                      truefalse
                                        high
                                        media-private.canva.com
                                        104.16.103.112
                                        truefalse
                                          high
                                          sp.analytics.yahoo.com
                                          unknown
                                          unknownfalse
                                            high
                                            collector-22324.us.tvsquared.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              sdk.iad-01.braze.com
                                              unknown
                                              unknownfalse
                                                high
                                                cdn.metadata.io
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  NameMaliciousAntivirus DetectionReputation
                                                  about:blankfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  https://www.canva.com/design/DAGClH4MUFw/rFsA-JM3jf3pyxfbKLXRWA/view?utm_content=DAGClH4MUFw&utm_campaign=designshare&utm_medium=link&utm_source=editorfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.251.107.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    192.178.50.38
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.16.102.112
                                                    telemetry.canva.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    18.173.166.78
                                                    sb.scorecardresearch.comUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    142.251.35.238
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    172.64.148.181
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    216.239.34.21
                                                    ct.canva.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.165.194
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.217.168
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    99.83.205.94
                                                    p.tvpixel.comUnited States
                                                    16509AMAZON-02USfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.16.79.73
                                                    static.cloudflareinsights.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    13.249.98.110
                                                    d1w725hft9421a.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.189.130
                                                    adservice.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.189.134
                                                    ad.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.189.132
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.64.227
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    76.13.32.146
                                                    spdc-global.pbp.gysm.yahoodns.netUnited States
                                                    26101YAHOO-3USfalse
                                                    142.250.217.226
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.16.103.112
                                                    chunk-composing.canva.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    108.177.11.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    3.22.229.172
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    142.250.64.230
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.64.196
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.217.196
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    18.219.60.11
                                                    collectoru.us.tvsquared.comUnited States
                                                    16509AMAZON-02USfalse
                                                    34.120.195.249
                                                    o13855.ingest.sentry.ioUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.217.194
                                                    googleads.g.doubleclick.netUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.16
                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                    Analysis ID:1432344
                                                    Start date and time:2024-04-26 22:05:20 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://www.canva.com/design/DAGClH4MUFw/rFsA-JM3jf3pyxfbKLXRWA/view?utm_content=DAGClH4MUFw&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:14
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:CLEAN
                                                    Classification:clean0.win@15/93@74/68
                                                    • Exclude process from analysis (whitelisted): audiodg.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.64.227, 142.251.35.238, 108.177.11.84, 34.104.35.123, 172.64.148.181, 104.18.39.75, 142.250.217.168
                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com, sdk.iad-01.braze.com.cdn.cloudflare.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: https://www.canva.com/design/DAGClH4MUFw/rFsA-JM3jf3pyxfbKLXRWA/view?utm_content=DAGClH4MUFw&utm_campaign=designshare&utm_medium=link&utm_source=editor
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 19:06:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.988671959672502
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E54AB1EDDA20CA1CFC90F078A7F3ACEE
                                                    SHA1:20F670AED247D38338EDB0825B5DAE9CD4AC2850
                                                    SHA-256:3918F6CB900D57EAA41C5D0613C3646A2C0DC6589F919C0D729E2F0B3648B9B7
                                                    SHA-512:17B8E2067F3325ABCCEC63DED6852714B4F2BECE5BB02C07FA204C07DC54E2A521B74C3426873F5B8853D8AB4A25C012A498B0C927C207ED38C1CC66AA79CC98
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....A..4....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 19:06:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):4.006086825601341
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2ADE7F6C18BDEB6B7D2AF8A593BCE58B
                                                    SHA1:0D1523585C2D0082D9EBC414FBC7D3E4654EBB95
                                                    SHA-256:D14D07A2CF577B46BD496AE839D9C682718026CC07892FE284D406431F71C57D
                                                    SHA-512:D5D055E4F15B90A2708A0E7F0CF24B2D408BDA942F3A818054D7CEF3C0BB95C7FE2417420252F0994C97F8BAA3FC77370F14A7F96468CCD45E2E697E9446B055
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......3....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.012005252866092
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:71E65FE363EF738B601C9A0038CF7570
                                                    SHA1:0D26196E311E476E14BCAD5927E7C3608612B59F
                                                    SHA-256:FABEF4108BBE3BBC3E5D866D9C59C02F3955E0E10121EC5928F56741D48E738C
                                                    SHA-512:70F0168CCB4B1C57E07C2671AA7B02EB3B2285891DFF3C9AAD81DE8C5EEC0E5FBE1157B9FB536FE9AFB5BB07E4144A3E207DC440F86EB0C6D82AADD04C850B45
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 19:06:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):4.003163884341717
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FD1E061B17D1A668B207011B5C137F03
                                                    SHA1:F5670289631BED305B2F9C747D4B771AF652C469
                                                    SHA-256:B39255741E8EA413982470A5C262919992F6A5639173D0D255C003DE96FAB4E8
                                                    SHA-512:95B9EA7685733BE626071EE39468AF23A79DDE31F6AAE5CCAED0AD1F863E423EE5424C4E1CC9B24CA3B09BFC247D0614ED1BB98F77E9FEF5366E2DA8DB199C85
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.......3....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 19:06:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9893642314104643
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:31A5A48FC4A65360361440CC5E6BEFF0
                                                    SHA1:8679EC44012D2B30FAE2C341D18C051A26DD60FA
                                                    SHA-256:34338AF235C1A9CF69CA7E58916B171C0A543B43AFA8069FADEA59BDD5055141
                                                    SHA-512:570238C9FF60759CCFD6BACBCA09E68C12211BFD1957543F17889CB1CCC2438793BE1D01C4C17926124B550E3F8D6C10BB804A6B12D94FC0E206215F11CD09DD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,....E).4....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 19:06:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):4.000854248029957
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:DC7199874CB613DF8132221CA3A0548C
                                                    SHA1:98736AFA930BB8F1B649CEC2CC850F50805DF3BA
                                                    SHA-256:0CF6FBCBF9AC31CD0B123E247F5D765B698F26FB611529305A4B6739998E5424
                                                    SHA-512:902063D152CE5824EC95F4147BF5E25E349E534EDE7AF9561F32323B1370E7FF088E9F44B5311FA245F35494E4C7481441258DD3E864E73978F3662795E4E040
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:L..................F.@.. ...$+.,.....E.3....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (813)
                                                    Category:downloaded
                                                    Size (bytes):1657
                                                    Entropy (8bit):5.424151933436343
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8AE30923B6FD1EEBAC6FEC6CB29D6782
                                                    SHA1:350112B01FA1D75948B264F503DDB954C99BEBA0
                                                    SHA-256:37969093518136EBE3452F3C542D8C4CFA7112C9FEDACF6275C5206857FC3DDB
                                                    SHA-512:31939D1CF91D0BEB88C3C60424226F9201FA557269765E860E5D9477AD3493686C0FEDE22B85ACD288E47AD709A935C911FBCF493882202C513195E9FF4B3CF5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ct.canva.com/g/collect?v=2&tid=G-EPWEMH6717&gtm=45je44o0v872399471z8812729902za200&_p=1714161986299&gcd=13l3l3l3l1&npa=0&dma=0&cid=533657291.1714161990&ecid=590457873&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1714161986299&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1714161990&sct=1&seg=0&en=Loaded%20a%20Page&_fv=1&_nsi=1&_ss=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20266&ep.event_id=1714162774181_171416260167335&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_product_variant=web-2&up.custom_country_code=US&tfd=13072&richsstsse
                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=9812343;type=websi000;cat=flood0;ord=1248349882;gtm=45j91e44o1v872399471z8812729902z9848341198za200;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1248349882;gtm=45j91e44o1v872399471z8812729902z984834119
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65478)
                                                    Category:downloaded
                                                    Size (bytes):248267
                                                    Entropy (8bit):5.721622383348761
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:33B3A3BECE0F991C5AF01F76B95B6806
                                                    SHA1:975A6B791B5A2100A21D38B501B0018147D42208
                                                    SHA-256:458BBFAFAB60A8F8FE69B3B31DE67E2EC90A1531278884F66BE99CF88541B788
                                                    SHA-512:F6908F35C0CC9C4B528B193870CCBDE7E9501C1F68C6FC00C1F96B34FA76FF1CBEFC12BA918FDA44C175ACE00581B3EAFA874E78FAC85695320573B0D6FC4D41
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/1b96dc175117e75c.vendor.js+ec3184b26a919961.js+3616162279e67b5b.js+8e8edb7b6d3c25f8.js+041fe49bc5e8b0e3.js+db67a7c760da1c2e.strings.js+b9af247891f1b3d9.js+eab2ffe97bbdac2b.js+fe6c5d04e2735eb3.js+b56ac225d8e81dcb.js
                                                    Preview:;// __FILE_CONTENT_FOR__:1b96dc175117e75c.vendor.js."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{664751:(t,e,i)=>{i.d(e,{Z:()=>h});var s=i(94368),n=i(412730),r=i(657070),o=i(945522),a=i(920335),l=i(843264);const h={bn:s.Z,A:n.G,qr:n.r,it:r.Z,qt:o.Z,xt:o.Z.ep,D:a.Z,zo:l.Z}},94368:(t,e,i)=>{i.d(e,{Z:()=>s});const s={pn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},412730:(t,e,i)=>{i.d(e,{G:()=>s,r:()=>n});const s={CustomEvent:"ce",Pr:"p",Sl:"pc",oc:"ca",Ra:"i",qs:"ie",T:"cci",W:"ccic",_:"ccc",L:"ccd",Wh:"ss",bh:"se",Je:"si",Re:"sc",He:"sbc",Pe:"sfe",ro:"iec",vl:"lr",yl:"uae",U:"ci",F:"cc",Al:"lcaa",$l:"lcar",En:"inc",An:"add",Un:"rem",Sn:"set",Cl:"sgu"},n={Fr:"feed_displayed",ac:"content_cards_displayed"}},657070:(t,e,i)=>{i.d(e,{Z:()=>s});const s={nt:()=>{const t=t=>{const e=(Math.random().toString(16)+"0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 1 x 1
                                                    Category:dropped
                                                    Size (bytes):42
                                                    Entropy (8bit):2.687144312913345
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:00657DD79637A8DAF5E6196CA17F1887
                                                    SHA1:3E064855D1FE7C6EAC52981A646EC5840BA7EFB5
                                                    SHA-256:F0C71E3DA5B3FCAB3C66AF1CF0CDBF262C97B9330B7B37116F1AE2AB18BDC660
                                                    SHA-512:27524EAAD778B2C220D655BAE2AC4A6C4CF54112FAF9133E34A4C25C3CD2A8A04CB7CEC35A09F80D4F51DFC73B1F94C63BBC92171220FE83F6F0BDB204645485
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a.............!.......,...........(.;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):6904
                                                    Entropy (8bit):7.959330141524899
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2C38651DD0A96CFC070CAA78CE9C6098
                                                    SHA1:C3C8E7F5BAEC3F2019CB1B78428A28EB81CCBF32
                                                    SHA-256:C1E0CDF21C9404D5BDCAC905541802849897B17D61395798ADFBB3021BE35470
                                                    SHA-512:52C44C046A88BB88204CB9653625979CA7E7F65AC207F5D3CC34F17A2BDAB25E2E54C40CA49143FF0D961F0CBB1C35841CB2488EC826E73EC9E567F781C417FC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://media.canva.com/1/image-resize/1/200_110_100_PNG_F/czM6Ly9tZWRpYS1wcml2YXRlLmNhbnZhLmNvbS80ZmZQVS9NQUY3THg0ZmZQVS8xL3AucG5n?osig=AAAAAAAAAAAAAAAAAAAAAG4oEumf5USkwlGTAousbygO-NRUaD49y3SnNQKh-DTD&exp=1714177521&x-canva-quality=thumbnail&csig=AAAAAAAAAAAAAAAAAAAAAJ76AtaLR2BcRFXD9wV4Tbt3E9CSa-itScDFPQOJ3yZu
                                                    Preview:RIFF....WEBPVP8L..../.@..U..m...........<Q%.a6.b.#m.j..u.{.....................{.........w..:.bR.5.3._.....>..6.Z3..[.!.w.H.."v.5....cwN..n.uv.@..vz.......A..]u"4u6.qMw..F#...q..._dDn.A2w.>\g@..c....:...Y3@:....I....0.w/.......G..B.R. .v.6h."...........f.Q...8.....U......D}.......%w...;.|..........3q^.m...>b.8.m.m'..:.Y..m.v:['.5el.Y.F...bU..e...5.v..b..di.}..N....El...Sn...U.....t.mO.L.g..m$I.....lP...)F.dI..!..G....#.....>I5{;.m.m..m.m[..FR.do.Z{....'.(...P...&....o.o.T..R...V*...(.......?....+.#...^.1..H...............T..p.Cd../;..._...o....J....M."..!..e.n....._6.y.f...j..........L7.......n.w..}..t8+....4]\...f.- ....CC.....'..DlV.Sl.....I....7*@.N..D....E..fE{..B{..D..'.....1..q2t&j.'......H...4..+.NL.U....X....& ..d.$.B4....<pX...16..[IQ....b.'C&.... ].<%0...'.3hr:...XEBdJDL0.+..N.hw...XR|.....i.v..X..+U..q.]....55.v.....1.].....@pM.I.-.P....Gr......P.y.C.. .....#..<.J&.....ql.EE.U...M..0q.GH.....Tb.....H.`6..E
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 1 x 1
                                                    Category:dropped
                                                    Size (bytes):43
                                                    Entropy (8bit):3.0314906788435274
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:325472601571F31E1BF00674C368D335
                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:GIF89a.............!.......,...........D..;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1404
                                                    Entropy (8bit):4.114328576097192
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:ABA10B640F15BB01B8E5F0B804EEFC7F
                                                    SHA1:65D1EDB21B0F31D4CCB9703EB05132A0E42D093D
                                                    SHA-256:6A21FCEDE3E9D5593CF90C894BC059A94BBAE8D5D22ED0AC5511A1327F276881
                                                    SHA-512:FDC916824C065944D02B7956BE310F01B9A56562BBB1510C345EDC925EA6CE478D235B5348AD140028CFA4F483BF1E947533CB83176A9F44DC13353A938329DF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFDB5E" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12.322-2.125 4.688-6.875 2.062-6.875 6.771v10.719c0 1.833.18 3.595 2.758 3.885C8.195 34.219 7.633 36 11.238 36h18.044a3.337 3.337 0 0 0 3.333-3.334c0-.762-.267-1.456-.698-2.018 1.02-.571 1.72-1.649 1.72-2.899 0-.76-.266-1.454-.696-2.015 1.023-.57 1.725-1.649 1.725-2.901 0-.909-.368-1.733-.961-2.336a3.311 3.311 0 0 0 1.251-2.581z"/><path fill="#EE9547" d="M23.02 21.249h8.604c1.17 0 2.268-.626 2.866-1.633a.876.876 0 0 0-1.506-.892 1.588 1.588 0 0 1-1.361.775h-8.81c-.873 0-1.583-.71-1.583-1.583s.71-1.583 1.583-1.583H28.7a.875.875 0 0 0 0-1.75h-5.888a3.337 3.337 0 0 0-3.333 3.333c0 1.025.475 1.932 1.205 2.544a3.32 3.32 0 0 0-.998 2.373c0 1.028.478 1.938 1.212 2.549a3.318 3.318 0 0 0 .419 5.08 3.305 3.305 0 0 0-.852 2.204 3.337 3.337 0 0 0 3.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (65311)
                                                    Category:downloaded
                                                    Size (bytes):419791
                                                    Entropy (8bit):5.414224804517785
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FB1D64BBA87E75A7BFC4FA3E0E8F6790
                                                    SHA1:500FD0D3F556EE2FDCBE1DA016519D28B6B94EDC
                                                    SHA-256:04EE288FEC158463F7B85F01AF6359EBD765619ADC3100B735DAA67074D6027A
                                                    SHA-512:6E802D35DD6822A769F170F4E2A56BC5BEA6FE05FB5D950B8E34C41639BACAEE5D03B589723845FAD9BA9E1FA7030634F74FAA4E118DA4B9CC1844DF78C3813F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/b6298cf502cc13d0.vendor.js
                                                    Preview:/*! For license information please see b6298cf502cc13d0.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{710665:(e,t,n)=>{!function(){var e="undefined"!=typeof window?window:n.g,r={};for(var i in function(e,t,n){var r;function a(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var o="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e};var s=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var r=0;r<n.length;++r){var i=n[r];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function u(e,t){if(t)e:{var n=s;e=e.split(".");for(var r=0;r<e.length-1;r++){var i=e[r];if(!(i in n))break e;n=n[i]}(t=t(r=n[e=e[e.length-1]]))!=r&&null!=t&&o(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7886), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):7886
                                                    Entropy (8bit):5.780048111667012
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:672B2C0C06F15C91DDE1F51257A035CF
                                                    SHA1:E4B80CC2E2C0D6CC6F07B1732898A4A32EE4545E
                                                    SHA-256:CFA14A8FC46C4FB05D4112E36E9C8AA1C6781A05E4CB2F8FD208C59130EDF716
                                                    SHA-512:06B42DE1C8C634C1E5FBA6207C7A6E30037DE6A02DE1830EE8CD63C48032D2362064938DE12D962FF826C16AEE639E45AA4751AEB8F7C4059A16A471A5DAD202
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js
                                                    Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(478))/1+-parseInt(U(493))/2+parseInt(U(546))/3*(-parseInt(U(449))/4)+parseInt(U(500))/5*(parseInt(U(539))/6)+-parseInt(U(453))/7*(-parseInt(U(522))/8)+parseInt(U(549))/9*(parseInt(U(517))/10)+parseInt(U(490))/11*(-parseInt(U(468))/12),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,417802),g=this||self,h=g[V(485)],i=function(W,e,f,C){return W=V,e=String[W(498)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,X){return X=b,X(528)[X(540)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(547)];Q+=1)if(R=D[Y(540)](Q),Object[Y(542)][Y(511)][Y(487)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(542)][Y(511)][Y(487)](H,S))J=S;else{if(Object[Y(542)][Y(511)][Y(487)](I,J)){if(256>J[Y(519)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(477)](F(O)),O=0):P++,G++);for(T=J[Y(519)](0),G
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):65
                                                    Entropy (8bit):4.314128390879881
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                    SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                    SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                    SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (551)
                                                    Category:downloaded
                                                    Size (bytes):5535
                                                    Entropy (8bit):5.4119807255830725
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6A334BF323E943025B92012EF89D2A90
                                                    SHA1:C06398834D7648E6E126667E816FF3EA1B51D664
                                                    SHA-256:950CDCAF198A9290AE2F4901449E99A6D00575A40299BD268DFE1521D6F49C1D
                                                    SHA-512:7F7439B5566E8214B0AAD7274044BA9D23C0428BD7B1885D200F4C20CD56E886C52C0F15C92631172E4DA2A0A27C485353BDFF23CA3F24A36FAB3A23736267B7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/fa021174a673cca7.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5110],{../***/ 13778:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(476834);self._e4773d6932616a85f2eac86f437df8f7 = self._e4773d6932616a85f2eac86f437df8f7 || {};(function(__c) {var N=__c.N;var Q=__c.Q;var H=__c.H;.var Vf=function(a){if(null!=a){if("string"===typeof a)return new __c.Dc({value:a});if("number"===typeof a)return Number.isInteger(a)?new __c.ue({value:a}):new __c.ve({value:a});if("boolean"===typeof a)return new __c.te({value:a});if(Array.isArray(a)){const c=[];a.forEach(d=>{d=Vf(d);void 0!==d&&c.push(d)});return new __c.zc({values:c})}var b=[];Object.entries(a).forEach(([c,d])=>{(d=Vf(d))&&b.push(new __c.M({name:c,value:d}))});return new __c.Bc({values:b})}},Wf=function(a){const b=[];a.tags&&(a.tags.forEach((d,.e)=>{b.push(new __c.Cc({name:e,value:d}))}),b.sort());const c=[];a.extra&&(a.extra.forEach((d,e)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 53792, version 1.6619
                                                    Category:downloaded
                                                    Size (bytes):53792
                                                    Entropy (8bit):7.99607744055829
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:B9E86307020D764446CACFB252F0789D
                                                    SHA1:A967F26CCF7E9D9D5E9DA305023E98C19096D3EE
                                                    SHA-256:2CD4A4ED08D65CE72DA944DD7595F06F23DD8F797F5F0847D930F6237A3C7C43
                                                    SHA-512:868A6C39C4E9CAFD12C228B4550EC1C1052CCEDC6D3A5FDEF7223A4D743F81B3EAE02535EC5099E2F44B3FDCB7C8C00E6335246E5CFADDAC06F1023A6A71AB1E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://font-public.canva.com/YAD7Qybjw1I/0/OpenSans-ExtraBold.03f9aaf16ab53f4b06a09.7397d8ff1dd91ec6746d97efe6b9edc5.woff2
                                                    Preview:wOF2....... ..........................................n.`.....6..`....6.6.$....V. ..~.....1[...@..g..4....b......S0..).C.....S1.Y.q.B7%....??..aw.%i.E..`........S.m.f^b(..@....K.)Z.3rGCqq...F...[......TU..i^.-...O....\Y..^...$!...!B#jH..-.,*.......(/....u8....9..K....0.?Z.....T...tA.$..'...g...[....u..r..p:.:......I.+TU..5....;\X..H..p...*..I.U2...<....1)\w..~...<S...5t..I...P(...7..%....}..h..'....V...83..T.......e.(#?..E.&7Di;$Wq...2..[.F.rtG.|.._.....'.......X8.*....N.#2....;3=.7..&`.,...%H.... H..ER.E..$Z/..x.NVr....Y...Y........O../.Y&..<.U......Y.}+...Q.....s...r/..BHBHB.!..1"...!b..b..1"~b..b..#b@.....#..Q...G...:.,E.......u.>..1..y.9.N.J0.y..@$....;.,.G..?...w....N....Wd.`.."....|.........:B*.9.PD%SD...pt..;..-.z-.q>..`.. .D$Hs...\s"....t.<......A.1".:V.....:...?....wQ..._.AL.Yc3O$..D...}.h..$P..c..1..aI.. f.Q...*......R.J.r....../....l.>.k.....4.g.P.T1...Y.xf;7.|......#.I. .>..^..m...$..3.1.....5.....|..Dx9.6n?..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7048)
                                                    Category:downloaded
                                                    Size (bytes):7112
                                                    Entropy (8bit):5.318571403355057
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2E3F62717ADAD386FA89393268B59856
                                                    SHA1:8B20E5778DE6C4C02E66A8119204EEA3753FE683
                                                    SHA-256:59EAB3EA8307FE069DB985FCA114870F1EDCD43DAF2BAB8635CC74535B46CEF7
                                                    SHA-512:3E89DB931A5DF5F55E41CF709D20C0767CF21A94D63A66222B0BED24D8F5D9E7C6E1A77D2E2511B1BE9E4394141BC36B435DAAC5C04D181CA7C28D426DCACF4F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/7a0744430d49f39b.runtime.js
                                                    Preview:(()=>{"use strict";var e,t,r,n,o,i={},s={};function l(e){var t=s[e];if(void 0!==t)return t.exports;var r=s[e]={exports:{}};return i[e](r,r.exports,l),r.exports}l.m=i,e=[],l.O=(t,r,n,o)=>{if(!r){var i=1/0;for(f=0;f<e.length;f++){for(var[r,n,o]=e[f],s=!0,a=0;a<r.length;a++)if((!1&o||i>=o)&&Object.keys(l.O).every((e=>l.O[e](r[a]))))r.splice(a--,1);else if(s=!1,o<i)i=o;if(s){e.splice(f--,1);var c=n();if(void 0!==c)t=c}}return t}else{o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[r,n,o]}},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,l.t=function(e,n){if(1&n)e=this(e);if(8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var o=Object.create(null);l.r(o);var i={};t=t||[null,r({}),r([]),r(r)];for(var s=2&n&&e;"object"==typeof s&&!~t.indexOf(s);s=r(s))Object.getOwnPropertyNames(s).forEach((t=>i[t]=()=>e[t]));return i.default=()=>e,l.d(o,i),o},l.d=(e,t)=>{for(var r in t)if(l.o(t,r)&&!l.o(e,r))Ob
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3243)
                                                    Category:downloaded
                                                    Size (bytes):3306
                                                    Entropy (8bit):5.643961001877736
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0331847384E3F07B222B8684C65558DA
                                                    SHA1:EB6EA362A27CE34B1DD21D168636A8DA0C3D6C22
                                                    SHA-256:0B2D8052F36FDD5A82B3DB26DAC5C0A2560D64E74C40A9A463644CDAAF5C6809
                                                    SHA-512:119AAE90EF3255C61EDCA2575777C9D1B1979E88345D8181B5EC1DC4794A99A99CEF3D604E04FCA27C994222A3944E79F2FAE414F903C794E8EA5F3EAA6F87F9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/8327c2251c0ec474.ltr.css
                                                    Preview:.light{--4ClGCw:0px 0px 0px 1px rgba(64,87,109,.04),0px 6px 20px -4px rgba(64,87,109,.3);--SGjjzA:0px 0px 0px 1px rgba(64,87,109,.04),0px 12px 40px -8px rgba(64,87,109,.3);--7FRQGw:0px 0px 0px 1px rgba(64,87,109,.04),0px 2px 4px -1px rgba(64,87,109,.3);--1IVhPQ:0 0 0 1px rgba(64,87,109,.07),0 2px 8px rgba(57,76,96,.15);--v_jISQ:0 0 0 1px rgba(64,87,109,.07),0 2px 12px rgba(53,71,90,.2);--MPmRHA:0 0 0 1px rgba(64,87,109,.07),0 2px 18px rgba(43,59,74,.3)}.dark{--4ClGCw:0px 0px 0px 1px #3b3c3d,0px 6px 20px -4px rgba(0,0,0,.45);--SGjjzA:0px 0px 0px 1px #3b3c3d,0px 12px 40px -8px rgba(0,0,0,.45);--7FRQGw:0px 0px 0px 1px #3b3c3d,0px 2px 4px -1px rgba(0,0,0,.45);--1IVhPQ:0 0 0 1px #464747,0 2px 8px rgba(13,18,22,.15);--v_jISQ:0 0 0 1px #464747,0 2px 12px rgba(13,18,22,.2);--MPmRHA:0 0 0 1px #464747,0 2px 18px rgba(13,18,22,.25)}.cc24 .dark,.cc24 .light,.cc24.dark,.cc24.light{--1IVhPQ:var(--4ClGCw);--v_jISQ:var(--4ClGCw);--MPmRHA:var(--SGjjzA)}.Ut_ecQ{box-shadow:var(--1IVhPQ)}.TfRV3Q{box-shado
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28488)
                                                    Category:downloaded
                                                    Size (bytes):28551
                                                    Entropy (8bit):5.543325838712491
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BAF5E9094966312C29D3B86FF83C625B
                                                    SHA1:4511125508C8977EE26A611EC056E58C81A82802
                                                    SHA-256:25C684CE5E0A2ED8670DA07C12D732836F21E855C9DEA9919B231A92E5032C1A
                                                    SHA-512:D6524C91663E3624188384D2A87B0613016B517E6EC23010C06E37473B9703371816DAF9FC32F7594C6843CFA89071E5F3E7DA36BD3BBE60188427822A350CF2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/2a50bb2d56bddf16.ltr.css
                                                    Preview:.QpwWmA{height:100%;left:0;overflow:hidden;position:absolute;top:0;width:100%}.E2PFKw{animation-fill-mode:forwards;animation-name:_5Wn9Ig;opacity:0}@keyframes _5Wn9Ig{to{opacity:1}}.J3ejgA{overflow-x:auto}.KCCYFA{display:block}@media print{.KCCYFA{position:absolute}}.GOCM1Q{height:100%;left:0;position:absolute;top:0;width:100%}.RlPnoQ{cursor:auto}._0r0u9w{display:block}.W7fxeA,._1chiqA,.bMISeQ{fill:#0d1216;stroke:hsla(0,0%,100%,.3);stroke-width:2px;paint-order:stroke}.Rt1H_w{background-color:hsla(0,0%,71%,.22);height:100%;left:0;top:0;width:100%}.Rt1H_w,._5sVuA{position:absolute}._5sVuA{left:50%;top:50%;transform:translate(-50%,-50%)}.S3wQqg{height:100%;opacity:0;transition:opacity .15s ease-in-out;width:100%}._8YzbFQ{opacity:1}.W9j_bQ iframe{pointer-events:none}.S3wQqg iframe{border:none;color-scheme:none}.iJd_7g{display:block;left:0;top:0}.hVT_uA,.iJd_7g{height:100%;position:absolute;width:100%}.hVT_uA{opacity:1;transition:opacity .15s ease-in-out}.puUQCw{opacity:0;pointer-events:non
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (55289)
                                                    Category:downloaded
                                                    Size (bytes):55418
                                                    Entropy (8bit):5.2011745666689
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:16E5D529039D25735AE0BA1D610125E8
                                                    SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                    SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                    SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/static/lib/sentry/7.16.0.min.js
                                                    Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2899)
                                                    Category:downloaded
                                                    Size (bytes):220362
                                                    Entropy (8bit):5.530859943835806
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:70D6BA0CBB625D7C7FEE24D1CCC7E766
                                                    SHA1:D6B37B5319C2BE6EE767E76273A527B61CEF630C
                                                    SHA-256:172C35E58BB109A7836DA8BE45363CE04D132B11EE0FE1FC85F1445CEB8EBC8F
                                                    SHA-512:583F3FB5E682737423388CAB5C0BA2CC1ABC3B61B37AC8F716884B92CC40E16B062BC3DCEC42A09684526F2336590D9D77DE37BD33DDC579F63656248DABB68B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://accounts.google.com/gsi/client
                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x6012400, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:CSV text
                                                    Category:downloaded
                                                    Size (bytes):35018
                                                    Entropy (8bit):5.107570047039756
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:46D87B5A7661E0529B44ACA65FBDEF86
                                                    SHA1:C1F040A022004E69949382AA79DEFE45AC4BCA01
                                                    SHA-256:587E53033E66207407F9108A4F3AEE7827CC50A0DE5A64EC769C75FD47F90A90
                                                    SHA-512:CF7F3C41C903E332FB58FE9354D229FD42A1CF5F63E18B740B578E80344433ECA53C5681FEA714CAD88983586246B732D5432C33D517878B04C5C7C518CCAE6E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://font-public.canva.com/_fb/s/31ed695fc889d00593852e4078080fe8.css
                                                    Preview:@font-face {unicode-range: U+0-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: normal; src: url(https://font-public.canva.com/_fb/0/05.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/05.woff) format("woff"), url(https://font-public.canva.com/_fb/0/05.ttf) format("truetype")}..@font-face {unicode-range: U+0-fffd; font-family: "_fb_"; font-display: swap; font-weight: 700; font-style: normal; src: url(https://font-public.canva.com/_fb/0/02.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/02.woff) format("woff"), url(https://font-public.canva.com/_fb/0/02.ttf) format("truetype")}..@font-face {unicode-range: U+0-fffd; font-family: "_fb_"; font-display: swap; font-weight: 400; font-style: italic; src: url(https://font-public.canva.com/_fb/0/04.woff2) format("woff2"), url(https://font-public.canva.com/_fb/0/04.woff) format("woff"), url(https://font-public.canva.com/_fb/0/04.ttf) format("truetype")}..@font-face {unicode-range: U+0-fff
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1700)
                                                    Category:downloaded
                                                    Size (bytes):5286
                                                    Entropy (8bit):5.516970641468137
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3CAABCBA1BC6E8CDCF77978CEE50D136
                                                    SHA1:3E41BC7B40F08693F400D6C442EADA18EE18FB8E
                                                    SHA-256:EBFA0188C0F26F6178225F88D046C750E737265CD15AA5EF26358D891F0E4B12
                                                    SHA-512:CDF48695DBD7D6904B6295B62CCC6488E1C70F6B475F39640BC64913DD8343C9B2BAF9E155D47CF61931A2157F8094135D81A4A0346C26E7AA88076A127DE1AE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/8d0905da7a01d059.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6847],{../***/ 143286:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(122771);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var C_b=function(a,b){B_b(a,b,()=>{const c=a.s1.get(b.context.spanId)||[];for(const d of c)C_b(a,d)})},B_b=function(a,b,c){var d,e=null!==(d=b.attrs.get("parent_relative_start_ms"))&&void 0!==d?d:b.duration;e="number"===typeof e?` - ${Math.round(e)}ms`:"";d=null!=b.parentSpanId;var f=null!=b.attrs.get("user_operation_id");e=`${d?`${"event"===b.Zw?"[ChildEvent]":"[ChildSpan]"}: `:"[OpenTelemetryClient]: "}${f?"User Operation - ":""}${b.name}${e}`;d&&!a.Nha.has(b.parentSpanId)?console.group(e):console.groupCollapsed(e);.console.groupCollapsed("Attributes");d=Object.assign({},{name:b.name,cyb:`${b.duration}ms`},Object.fromEnt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 49844, version 1.6619
                                                    Category:downloaded
                                                    Size (bytes):49844
                                                    Entropy (8bit):7.9957299371732855
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:A48BDDE62D1CAE0A328F7C19AF70E644
                                                    SHA1:1B9853A5898AB3F285136346420E416D492BC556
                                                    SHA-256:88067508265443D9744AE0CC1BCF7448B443BA4D22C8B24C03879B9CBB5F51DB
                                                    SHA-512:9816495F16E850E7E27F2F09AD55680FA9B50EF066E3899C5AD1816E0B84550E80EA24D970F6F0BA08E4E4C181BE7DB3DE3DBB9FD3764DACF9BE3D82BED2EF76
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://font-public.canva.com/YAFdJt8dAY0/0/OpenSans-RegularItalic.f0f5fc29312b9fdb0.3caeb8725430f400cbc24c4707d72558.woff2
                                                    Preview:wOF2.............hP...W..............................n.`..... ..4......6.$....R. ..J..[...[!g...n...T.p..ZU...`..Sn.i.w..CU.l...i.......'...4h...D...t.?...Ua......I.T.;U..Z...0.nkMW.v.1.....p.E'.{0G9m..=..q...~E.f.I%...C.u..V...X....H"d.a.......g.Xe..#.L.b....t....7...d.......O6....n......d....c.anL..;y..y.. ..<FSH&...n.>..a.U...O.X.%.ls...#.."".X..eZUU....9.uS...&!...j.NZ........Oe:..E..)..c.J%.<C?..sY..cse$+O....!.r$........m..L...4]?...d.....6M..(M.;KI..\.3.......s.....*..Fl.`cc.K..G...m..L....T.0."....P_D.#.........C.......>w1/9W...ukf...v...k..G.!Wf..#.2g.J65eF.1G.9"C......O......C...C.....3..N..Cp-Qy...c..H.3.B..*..6..=..P..u...o..H..6).=}.1.Z.....Cv.{.1.-... .@..h.:.i.<1..k={......P.F3(.G..+..V8.B.#9...l.C[A....hcD=..F."v..........M...;3;..;............uC......(...!H...J..%..B.G)E.k.hj~.r<<C.../<....X.)...../'.......n....`..*. .bXw E.........=..>U..3..t........g"a."....Xx.B.....b.#z.m......i........L....c..K........R4..N/..-...^....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, CFF, length 1136, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):1136
                                                    Entropy (8bit):6.9205301634912555
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B46630E470F4040EBA7033CF2435EDCE
                                                    SHA1:BA26D2E1DC5BBC01A80446AC65BFFB991953764A
                                                    SHA-256:3E32AEA52247A81C38B4735E84A28BA27B0CBC33F007A1D14E81E64BA766EADD
                                                    SHA-512:EFF809CC87517F9048F1C7A16561EF6F956ED0FE50B3382AFAF111B6F159E769DD88AF0DC0D8A03B748D407C5C554789B6148A137AC700F776A260FD153C0AE7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/b46630e470f4040eba7033cf2435edce.woff
                                                    Preview:wOFFOTTO...p.......,........................CFF ..............&.FFTM...(...........GDEF.............'..OS/2.......G...`X.b.cmap.......7...B....head...0...3...6...hhea...d.......$...ohmtx... .........H.Hmaxp..............P.name.............r.post........... ...3vhea...D..."...$...$vmtx...h............x.c`d``.b.D&.x~...../.".7W.I..%..b...z....L Q..J.V.x.c`d``V`8.......z...P...5..!.....P.....x.c`fX.8.......i...C..f|.`....e`.d..F.$...........p.......q.P....*q...x...1n.0.E..'..".U.:..9...1Cv......(..z...B.%W....!..>.....<....'S6(.Q...Zy...+..|)/..Ey...4y..3.<.f.8.Yy.W4.95..KX|+.X.&.7x..pD$M.,..;F?...[....c..s..;...N1R.h.PA..|..s..\.d.~BC.q.vcl.u....Nv.lJ'uso.....i/K..^....!..q."u%".....Ai...x.c```f.`..F.......|... ... .........J.F6...|@.....}....x.c`f.....F@......(U....x.E.!O.@.G...\.rl....,$$H._...m2.,. d......s.L".T v.`f..o.[;...S.G...Qt...n.........N.I...(x..\p...U.V;.....%......1...A....[:...{......X.T,...5.."qY(..u.Z.(.kU...c..T.Qn.2F..'&>.U(Ff+7i.O.<<[....*g.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (965)
                                                    Category:downloaded
                                                    Size (bytes):1028
                                                    Entropy (8bit):5.207029619852498
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:89878B44E2164D682EDC892B7B98A683
                                                    SHA1:2B22C91174AB38DDD51DAE8DD29369B262C6D710
                                                    SHA-256:235EF1F6BC65E2EF5A368EBAB2B6AB3FE964806EA722B83615F0BBDA2DF785F8
                                                    SHA-512:D33967E0964E5AAD5F6EFB1E1A2BC6D0EF462D4E05586A3CAD80F0E416BCA36FAFA7DCF04F7A3D020260EC812213E1D157614B5673D738CF8CCBF3FE72001910
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/ba8cda51a99f46d3.vendor.js
                                                    Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[1515],{699601:(t,e)=>{e.Z=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];return 2===t.length?r(t[0],t[1])||null:t.slice(1).reduce((function(t,e){return r(t,e)}),t[0])||null};var n=new WeakMap;function r(t,e){if(t&&e){var r=n.get(t)||new WeakMap;n.set(t,r);var o=r.get(e)||function(n){u(t,n),u(e,n)};return r.set(e,o),o}return t||e}function u(t,e){"function"==typeof t?t(e):t.current=e}},894578:(t,e,n)=>{n.d(e,{Z:()=>u});var r=n(589611);function u(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,(0,r.Z)(t,e)}},263366:(t,e,n)=>{function r(t,e){if(null==t)return{};var n,r,u={},o=Object.keys(t);for(r=0;r<o.length;r++)n=o[r],e.indexOf(n)>=0||(u[n]=t[n]);return u}n.d(e,{Z:()=>r})},589611:(t,e,n)=>{function r(t,e){return r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(t,e){return t.__proto__=e,t},r(t,e)}n.d(e,{Z:()=>r})}}]);.//# sourceMappingURL=sourcemaps/ba
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12931)
                                                    Category:downloaded
                                                    Size (bytes):12994
                                                    Entropy (8bit):5.263132502744262
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B2C62834FB7C6180A662639DBF1B0507
                                                    SHA1:696B76CE3FBA391FBB4A4DEFEFC5D2422CB02781
                                                    SHA-256:BC0F26C6958CBC25DD77B25416C6972F189F21B5E16B8BE11A14E59305D475F1
                                                    SHA-512:1354B11FE4471BC88042DBD83D1B964D500159E20D4B9690D2265694273C96EAE1E865F1C9F9B23D84DD49A43B9C60CCE08204707781A3B946B762AE3D5E266F
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/d638564a2408bef4.vendor.js
                                                    Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[1757],{797806:(t,n,r)=>{r.d(n,{E1:()=>o,Tl:()=>u,Zy:()=>a});var e,i=!("undefined"==typeof window||!window.document||!window.document.createElement);function o(){if(e)return e;if(!i||!window.document.body)return"indeterminate";var t=window.document.createElement("div");return t.appendChild(document.createTextNode("ABCD")),t.dir="rtl",t.style.fontSize="14px",t.style.width="4px",t.style.height="1px",t.style.position="absolute",t.style.top="-1000px",t.style.overflow="scroll",document.body.appendChild(t),e="reverse",t.scrollLeft>0?e="default":(t.scrollLeft=2,t.scrollLeft<2&&(e="negative")),document.body.removeChild(t),e}function u(t,n){var r=t.scrollLeft;if("rtl"!==n)return r;var e=o();if("indeterminate"===e)return Number.NaN;switch(e){case"negative":return t.scrollWidth-t.clientWidth+r;case"reverse":return t.scrollWidth-t.clientWidth-r}return r}function a(t,n,r){if("rtl"===r){var e=o();if("indeterminate"!==e)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 200 x 79, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):3926
                                                    Entropy (8bit):7.934682407340412
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB549B26B113CAAA8F168FC59B4418CD
                                                    SHA1:C3BB53318443079434CA6641CE3BEFDFFA65E3F1
                                                    SHA-256:000E8E50FBDFA106AD54C403AB29F5CE356671B75DCF85A6602D6C91A9F6A653
                                                    SHA-512:92C0F00C8B75958E8BBB9154EF01E29D5D5A8AB4B79768AA2303C9F26F2B7859B41D20862C9EB48706616F5C953DF94D6D15D58703B63A207F8FDC9507562291
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.......O............IDATx..K.M............=..u....<..y..ER....QbB^y.(JJ)F2`..D.!..1.1....W.~...Dg...s.>......Z.....ii..4D..Dw....#....u..x."....=QK.i.Gd....N..'.A_H.g..b}Mb...<......:.....4...v.Vc.. .-hq.XH[/T.8...$z..&.T..+..pHD:....@l=.......>.`T.....`]....k.3$..K.... ..#..$..Yc;Q......N.*I$...CA....G...xb;Mb..y..>.....Y.?.@...y\A.......]|tg..%..9.s....@.....;>..I.J........".s.....Y. .3...W.sl(..fq...:.X.T.v..F.../...]z.u..yP,. .....]lW...^$....U...M..B.#.m]..Pr..7.v..t".=..w.#...G..|....M..h.8......./R...V&..U..,.f..bg.A..[pi<<..!.O........#%.v.fqs.Yih-9..n.K.~$z....Z..R0....Da..N}.....Wy.^G(..!.1.X.t.."....A....s?..W......N.HA.....y..a.'.].........n.X.N./..e!..H....6.i`[.U..{KK7...f.E....K}...`].r.[Uk..K..G..>...x.vr.uF..~..s.E.n..\D...{x.l*..`.P...v.D.e~.+....;..9.*..a."B......i.l.".H.R-.EI.6....F.HK>T..o..b......6MC.L.....:.k.j+..b[...lH.m.!....!..........$.l.<....{.......+W?.D.p...b{..-.4...f .'...:R...c|...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1083)
                                                    Category:downloaded
                                                    Size (bytes):3120
                                                    Entropy (8bit):5.671187475461738
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7420BEB24823DD393A2DBA1956F7F6CF
                                                    SHA1:CE7F286F7D4434D78983603D9E5E8C79F41F468A
                                                    SHA-256:75375CED245F2F05AC8E42A3787A0FD4F1C017CA72EF4F8FD515058ED3DD6806
                                                    SHA-512:7CE89A68483B38F5F52AEAC57974D24A67C702376B33C0FEEA6E5F4DA238E9CFB7FF4C483D229D258F98F948A2C4693F9778243AB23E1D4BE0A62731D134CF7E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/d0f5855a178bcf9a.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7027],{../***/ 391214:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {__c.am=function(a,b){return __c.ba[a]=b};__c.bm=function(){return __c.ib().Sa};__c.cm=function(a,b){const c=null!=b?a:0;return Array(Math.max(0,null!=b?Math.ceil(b-c):Math.floor(a))).fill(0).map((d,e)=>c+e)};__c.za.prototype.BP=__c.am(2,function(){return this});__c.Aa.prototype.BP=__c.am(1,function(a){return new __c.Aa(a(this.error))});__c.dm=1;__c.em=2;__c.fm=3;__c.gm=4;__c.hm=5;__c.nia=new Set([1757,2274]);__c.oia=new Set([11,12,173,1564,6158,8203,8206,8207,65279]);.__c.pia=new Set([1471,1473,1474,1476,1477,1479,1648,1767,1768,2362,2364,2381,2402,2403,2433,2492,2494,2509,2519,2530,2531,2558,2561,2562,2620,2625,2626,2631,2632,2641,2672,2673,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):26692
                                                    Entropy (8bit):7.933695658628481
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D960FE9B6039318075D37030B5980270
                                                    SHA1:81971035DAD6EC7EDBE410B38AA5EA05E2557019
                                                    SHA-256:19FBA192B7C7D153EA62D8F039228ED6DA08AF2F878A5333F614C8F127054D18
                                                    SHA-512:49B02758C1654B6DB69CA7DB92CED28379A182C8A54599EC43B10F315DA8F4F3EEA01F6DE47B59111D612235BA43E6F08A56DF54555D2474D855E5C3640976D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://media-private.canva.com/Sablk/MADzG5Sablk/1/s.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAJWF6QO3UH4PAAJ6Q%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T152953Z&X-Amz-Expires=32371&X-Amz-Signature=2c7f8405776a33815471a1f21efa7c498b8d5a901cdde31b4c6139cfa896f837&X-Amz-SignedHeaders=host%3Bx-amz-expected-bucket-owner&response-expires=Sat%2C%2027%20Apr%202024%2000%3A29%3A24%20GMT
                                                    Preview:RIFF<h..WEBPVP8L/h../....C.m.....P. ..............+5Iq.6.........f.... ....L.QT...."...Y...n#..$..z|...vYf.!....O.P ....H.......=..E7.......4.....t7..k....7.^.7c.<.?...O.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................11.....Z.f..O..|.../.}.86>1=......>~|...[W/.?...{6}5.s..C........!,.F....9v....o'._..e.}q..._.......C?S..}...<{...$-.q........s.m....s.if..S.....%..C.G..6B.+..\y...7cffN).l..{c.9.df.O..]=.aP.B./*?....%.m>v...&3s......s..Lc.o..q@}......}....M.6...H....^
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (375)
                                                    Category:downloaded
                                                    Size (bytes):438
                                                    Entropy (8bit):5.244202224420395
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:45CC8E9A449B686B4300684398C187B6
                                                    SHA1:3137CB907121BF6E357835EEC1AAB644DD0453B4
                                                    SHA-256:C54AA63B549343F1C4B927600558E0DC0680B161D9CC837D66D45650F319B8DB
                                                    SHA-512:B3C034E8EB0D3ABCDD7B4C177C36F22EFD5374B19A5EC280F81E33928AB0904B35FEAE3C5B06FD299DA1CBE5E222E49DA897D918EB677C09104D864A0D2CBEC7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/2475682c8d5b76fa.ltr.css
                                                    Preview:.DF_utQ{cursor:auto;outline:none;position:absolute}.DF_utQ:hover{cursor:unset}.UYkI3g{will-change:transform}.Lj8ZqQ{display:none}._lzXBg{overflow:hidden}.LpqEwQ{position:absolute}._0xkaeQ{pointer-events:auto}.eYn1AQ{overflow:hidden;pointer-events:none;position:absolute}.JpiJcw{pointer-events:auto}._3zDNwA{display:block;height:100%;left:0;position:absolute;top:0;width:100%}./*# sourceMappingURL=sourcemaps/2475682c8d5b76fa.ltr.css.map*/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36860)
                                                    Category:downloaded
                                                    Size (bytes):36924
                                                    Entropy (8bit):5.234383148170525
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:36940F8E3B950ED7E9B49CDCB203330D
                                                    SHA1:2A95F3EBC8FA5C6C7E887D576DFBDCF82D8BFF0B
                                                    SHA-256:ADB699B2542198B220262120CAEEE9BC39025F041F395D4FAE521BBF1D4A9750
                                                    SHA-512:02DF2519689AF4310FD4EE82BE18408A009E3C18EF2603BBC877B424BEDB3FA476F7E24E18E85C253D7D2BBC444DEC185EF2A97960E883C708DDC607F76E95D6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/c129b467f852b769.runtime.js
                                                    Preview:(()=>{"use strict";var e,r,t,f,s,c={},n={};function i(e){var r=n[e];if(void 0!==r)return r.exports;var t=n[e]={id:e,loaded:!1,exports:{}};return c[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=c,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=(r,t,f,s)=>{if(!t){var c=1/0;for(d=0;d<e.length;d++){for(var[t,f,s]=e[d],n=!0,a=0;a<t.length;a++)if((!1&s||c>=s)&&Object.keys(i.O).every((e=>i.O[e](t[a]))))t.splice(a--,1);else if(n=!1,s<c)c=s;if(n){e.splice(d--,1);var u=f();if(void 0!==u)r=u}}return r}else{s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[t,f,s]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,f){if(1&f)e=this(e);if(8&f)return e;if("object"==typeof e&&e){if(4&f&&e.__esModule)return e;if(16&f&&"function"==typeof e.then)return e}var s=Object.create(null);i.r(s);var c={};r=r||[null,t({}),t([]),t(t)];for(var n=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1930
                                                    Entropy (8bit):4.315343399800319
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8E88DC32FE3805E34DCB42AD5310EF6C
                                                    SHA1:137E5182B3E6EE87D948EEEAC97CC382520AB0BB
                                                    SHA-256:9A33ED51C17813E61ED50808B67767EED34AE428BFE7FCA957487FD4B0CA3B4F
                                                    SHA-512:5AF8DE10A187D625C97149CEC950256B1D169CF99D79150C00D0498D63F40866785E96B79EB575924E33B40289EC50B22DF7C7BE162967649AB248F82C8C1B9B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://media-private.canva.com/Clyy8/MAFMa-Clyy8/1/p.svg?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAJWF6QO3UH4PAAJ6Q%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T045326Z&X-Amz-Expires=71155&X-Amz-Signature=77ca462e8c66509fd2d8dfcf180785d51d74beb4b201f4b43b19ff0d27a39f29&X-Amz-SignedHeaders=host%3Bx-amz-expected-bucket-owner&response-expires=Sat%2C%2027%20Apr%202024%2000%3A39%3A21%20GMT
                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" height="111.11" viewBox="0 0 280.85 111.11" width="280.85"><g><g><path d="M105.2,27.03c-6.58-1.34-13.02,2.93-14.37,9.52-1.34,6.58,2.93,13.02,9.51,14.37,6.58,1.33,13.03-2.93,14.36-9.52,1.34-6.59-2.94-13.03-9.51-14.37" fill="#52c9ed"/><path d="M126.17,8.18c-2.86-2.22-6.12-4.05-9.65-5.44-8.51-3.33-17.51-3.51-25.69-1.15-8.23,2.43-15.59,7.47-20.84,14.58-2.01,2.74-3.7,5.77-5,9.09-4.01,10.25-3.48,21.16,.65,30.47,2.3,5.27,5.76,10.07,10.19,13.95l-4.77,41.44,26.24-31.86c17.54,2.1,35.01-7.74,41.76-24.96,6.63-16.93,.87-35.61-12.88-46.11m1.23,36.11c-2.76,13.58-16.01,22.37-29.6,19.61-13.58-2.76-22.37-16.01-19.6-29.6,2.76-13.59,16.01-22.37,29.6-19.61,13.58,2.76,22.36,16.01,19.6,29.6" fill="#011523"/><path d="M33.22,76.53c-8.93,0-16.71-2.92-23.31-8.77C3.31,61.91,0,52.15,0,38.46S3.28,15.04,9.83,9.24C16.4,3.44,24.19,.54,33.22,.54c9.98,0,18.16,3.33,24.53,9.98l-12.55,12.55c-1.9-2.08-3.77-3.59-5.63-4.49-1.85-.9-3.97-1.35-6.34-1.3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):152
                                                    Entropy (8bit):4.954388799798133
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:70E441D2B3BD8F459DCD5D67C309ED79
                                                    SHA1:F25795A1F6497850B4B6453B681FF41873C54BCD
                                                    SHA-256:F2CDDA883AB0BAFAF3A32D71A9E6A80B85A7398BE1E120BF492EE77A369265EC
                                                    SHA-512:9EE37EE58658CCFEA189F78E77960D093B90DF75FC43AB62D77B73D305FF0ECC26390C5A92B13BD1E2540ECFE90D2D8B843A4E4BAEAC19756EE7D5567DB223D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/2eaddb78240606aa.ltr.css
                                                    Preview:.tVQpqQ::-moz-selection{background:transparent}.tVQpqQ::selection{background:transparent}./*# sourceMappingURL=sourcemaps/2eaddb78240606aa.ltr.css.map*/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):368
                                                    Entropy (8bit):4.546742488437108
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0483F2B648DCC986D01385062052AE1C
                                                    SHA1:61BD815F1497863265A76D92623042835E5E7FE2
                                                    SHA-256:09A743EE0C32CA57C9BE64B13B29C396310D1DD309CB4D7D3BE722E47DB95F27
                                                    SHA-512:359F9BCC2441DC48FFBE69353BB7D4143A2037B0263BD5F0CFB06B14D5F15D9A6E574930E88A84081C61698BF3E2F5333BF9081865183AA7F9202AAC078C10FF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#DD2E44" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1.751 22.587 11.216 31.568 18 34.034c6.783-2.466 16.249-11.447 17.617-19.959.17-.721.268-1.469.268-2.242z"/></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):11916
                                                    Entropy (8bit):7.98147888166343
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3BAD84B4DD4D5428D0107F14DA94B8BD
                                                    SHA1:4DC6DF02320181D43CDCC75A52E32A2FDBADF7CC
                                                    SHA-256:EF71E418E9F372C46FBEF3D39331CD8FC90E65DDC5DF35B35E704946FF10C899
                                                    SHA-512:5E7D44A94FBC5F1C2198B9D06891DF27452FBF82CC92D8B5B4973B4CB95D7C2E7BDA875C8297EDF567654A42B4EB38C86085243038DADEA2DBAD162F0A253EB8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://media.canva.com/1/image-resize/1/500_275_100_PNG_F/czM6Ly9tZWRpYS1wcml2YXRlLmNhbnZhLmNvbS80ZmZQVS9NQUY3THg0ZmZQVS8xL3AucG5n?osig=AAAAAAAAAAAAAAAAAAAAAM1pTUKbyOXTwb5wxP-QtKGQbCsYVWam0ONoTnwbccOF&exp=1714177521&x-canva-quality=screen&csig=AAAAAAAAAAAAAAAAAAAAAFYhk4geu_evn9nskj-ro5CxmT07XErL2nFUGDpFqjeY
                                                    Preview:RIFF....WEBPVP8Lx.../.D.....$I..?....{8.H.&.-....m.....-...U+......O.(H..cpyz....lucb..6.igX.N;..Y.N2.4s....v.i..e.F2..Or..v....O2.s..li'.f.$..4w....$..6......d....e.v....5.i..5]....t.Yg...:i,[.i&.v.d.. .A.cb..........P.P...!..0...B.D.WH.fl(,.P.X.`.D..H.#.....Db....8..3N...7.i.@....-..!p..G4...G.p...G.N.BbDaE....q...#......5f.L&..dB.IeRs>..i.0...W@D$..{...mZm.~.;?.K.[....B.}....@.z.....R.=a>.f4..r...u]..".O...mt......)......m.......D.v\...iv......{....3....'.......(KT>.x..A..gG._.d[U+..Qr'@4.y.2.(.._...{a.l+[nZ..9..~:.8>.T^Z.......8.lMS...#....$.e..y.+*6n..D..c,+-V....8.e&NO.S...#eF...gl.f.....h\$.0..-..a...cY..........b.1..8.,.X^...+b.2.... .l...r.X..r.qq..x......#....Q...8...hD.j".:.&....8GS..1.KH82Wk.\...c..9o..t.......i.N'j7..U].q4..Z..._dX.w...n'j5B_.b.1...g._.q.....rl=.v..!....W..w.....5.)\#.. 7.}...:d.w......?<....m...8....U...U3u...@......o[.6w.j..2.".}.p..b...k...7...{M...cp..`.(d.v5.....SP)j.Ra....=./.u.;..v.&..H..7{..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19863)
                                                    Category:downloaded
                                                    Size (bytes):20314
                                                    Entropy (8bit):5.192264168470003
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:51967CCA47878E979C092F87B58AD719
                                                    SHA1:3068A1AF98AEEA95B54E0BC052008B7272D040DF
                                                    SHA-256:7F439B9E828FA93626AF72D0A6944BE996FC771E858AA318E70C41C38ED07D1D
                                                    SHA-512:F847B9DBD0D4802DB92E9E31C1CABF7AB84093763C0AA13E240DB0BA3F2ECC9A9066EBCB1B82D1BDE117C696450979D1B6680B42FD7B4D28CAEA6639C10E69D3
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/807530459b8e358b.strings.js
                                                    Preview:(function() {. const messages = JSON.parse("{\"eq4PgA\":\"Didn.t get the code? Resend code\",\"iGADsg\":\"Skip to search\",\"PFOUew\":\"Continue\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"08inLQ\":\"Page {0}\",\"nGBlYg\":\"Change email\",\"m0Q+yA\":\"You.re invited to edit a design created by {0}, start designing now\",\"/JYvRA\":\"Set password\",\"iTruLw\":\"Strong\",\"Gm1Hxg\":\"Too weak\",\"f3MnZw\":\"Sign up with single sign-on (SSO)\",\"tkkB/A\":\"Names and surnames are easily guessed.\",\"XS/GBQ\":\"Untitled\",\"GQHbPg\":\"Reset your password\",\"LE4MeQ\":\"Esc\",\"q4OW6A\":\"Your birthday can.t be in the future\",\"eKXiSQ\":\"Password\",\"/fLNHg\":\"When you set up two factor authentication we gave you some backup codes. You can use one of them here to regain access to your account.\",\"yAXvfg\":\"Create your own design with Canva\",\"5Tv5LQ\":\"The password reset code is not valid. Please request a new code.\",\"BXjIaA\":\"Perform .. reaction\",\"egIl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:downloaded
                                                    Size (bytes):288766
                                                    Entropy (8bit):5.5762963158523045
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:1A28C0E59833490B154AE846F5672B42
                                                    SHA1:C852B8F709A3DB5E1D155C1E8B5569812E5EF045
                                                    SHA-256:FF7FDC569E921356FBD87D2D171A7B8073CB35E0E6762647FED4BDD9B3279799
                                                    SHA-512:22F63F7A1B819598E82884D02091470EEAEDF45299DC6959271A0B825AD3C24D537E7D25845A61B8A36DA92489C659996D3F507AF73CE0823800136151944AD1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-EPWEMH6717&l=dataLayer&cx=c
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):153
                                                    Entropy (8bit):5.204233622301515
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A6F8A04613DEE769174CE0AFE39D1530
                                                    SHA1:DAA9838A82D25B3FFAC0CACC9C275E1CFC861271
                                                    SHA-256:70D4C486541D1C73DB35B62A1B56E1B9F48614FA5B9B52F70BF6E3FB477EDA03
                                                    SHA-512:9F2FFC5DBA9EAEBBB4938BDF322FE7B361F26AE49905311D1E2983D7E7815BFA6EB0298F91A69B99E8FCD77A4CCD485B894D8D130DC6E1ACC616E0DD8E0E8C56
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/40f0ce866d9a0621.ltr.css
                                                    Preview:.NiPPrQ{grid-gap:16px;display:grid;overflow:hidden}.Amj8Dw{grid-row-gap:16px;display:grid}./*# sourceMappingURL=sourcemaps/40f0ce866d9a0621.ltr.css.map*/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1048)
                                                    Category:downloaded
                                                    Size (bytes):1111
                                                    Entropy (8bit):5.610955472691189
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:138EABF2F5461D034E56DF75A7495A0B
                                                    SHA1:A7BC8517BFDACFB42E237622BB414FBD6F2AC706
                                                    SHA-256:A1443330200CFCCA0C63AD758B42160600A75ECAE7E4FFADFE6E90CD701357DD
                                                    SHA-512:6474ADFCC1058459BE322B2A0C2B7DFB68A7B00BF9FBABC5E8368D966F6672B0114CA4FEE50934BBDF7B3586073CE050AD9B30EE9445C2357669B3E6AC3F6FBA
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/2115fb460bd7b06a.ltr.css
                                                    Preview:.light{--cT3jbA:0.07;--HtChog:0.025}.dark{--cT3jbA:0.15;--HtChog:0.10}@keyframes HrpoWA{0%{opacity:var(--cT3jbA)}25%{opacity:var(--HtChog)}50%{opacity:var(--cT3jbA)}to{opacity:var(--cT3jbA)}}.n7vSfw{background:var(--pUV7hA);opacity:var(--cT3jbA)}.S_ZkxQ{animation:HrpoWA 1.4s infinite}.abYU1Q{border-radius:9999px}.abYU1Q,.ccpanQ{padding-top:100%;width:100%}.UG13Dw,.ccpanQ{border-radius:var(--fKgqJA,4px)}.UG13Dw{height:100%;width:100%}._4RR_JA{border-radius:0}._2PfzsQ,.uYOLFg{border-radius:var(--SatqyQ,10px)}.uYOLFg{height:1rem}.KNA9cA{border-radius:var(--SatqyQ,10px);height:1.4rem}.h7eUeg{height:0;position:relative;width:100%}._3FYLtg{display:grid;grid-template:minmax(0,1fr) /minmax(0,1fr);height:100%;left:0;position:absolute;top:0;width:100%}._3FYLtg>*{grid-area:1/1}.dxuhGw{flex:1 0}._5jkjvQ{align-items:center;display:flex;justify-content:center}.MALKfQ{margin:0 16px}.WX6IsA{color:var(--fzXPDA);margin:0 8px;text-transform:uppercase;-webkit-user-select:none;-moz-user-select:none;user-se
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 1 x 1
                                                    Category:downloaded
                                                    Size (bytes):43
                                                    Entropy (8bit):3.366634665454505
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BFF56CE49DD485D195FDFA0A02342568
                                                    SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                    SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                    SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10137834&gtmcb=1162189299
                                                    Preview:GIF89a.............!.......,...........D..;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):4414
                                                    Entropy (8bit):5.9195472440471955
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                    SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                    SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                    SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/static/images/favicon-1.ico
                                                    Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1239)
                                                    Category:downloaded
                                                    Size (bytes):2521
                                                    Entropy (8bit):5.494574859317273
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:272D9308B9F76752D81264146D5B9A44
                                                    SHA1:8536D63A1FD92D4D510A4605480DFEB976DA3F19
                                                    SHA-256:A56AB6072EB6A8D5A8037505D37B31BDBD7E2E36DDD6647D50B8190CB03D3CE9
                                                    SHA-512:DD872B3BB709FD38C441858A574410481B91B5B12A784BFD88ED363F9EBEAA1ECA62A8011746D48C43252162724A386F593572998D54ED778010C79BF874AE7E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ct.canva.com/g/collect?v=2&tid=G-EPWEMH6717&gtm=45je44o0v872399471z8812729902za200&_p=1714161986299&gcd=13l3l3l3l1&npa=0&dma=0&cid=533657291.1714161990&ecid=590457873&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1714161986299&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor&dr=&dt=Canva%20Design&sid=1714161990&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20266&ep.event_id=1714162774181_171416260167367&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_doctype_id=TACQ-qm91ig&ep.custom_product_variant=web-2&_et=3&tfd=13085&richsstsse
                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=9812343;type=conve0;cat=canva008;ord=2673673;gtm=45j91e44o1v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=2673673;gtm=45j91e44o1v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 1 x 1
                                                    Category:downloaded
                                                    Size (bytes):42
                                                    Entropy (8bit):2.9881439641616536
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=conve0;cat=canva008;ord=2673673;gtm=45j91e44o1v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                    Preview:GIF89a.............!.......,...........D.;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6438)
                                                    Category:downloaded
                                                    Size (bytes):64473
                                                    Entropy (8bit):5.490507335944596
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:359EB811C6DAEA98F1825E4386F70B3A
                                                    SHA1:2F1C6C42822DBCE26FD8C916DCA71A64E1F132A7
                                                    SHA-256:DBC1AA9E8F5CBF560B6B161EB467C0D39BB8F54E11DD1BC73260FFBB48C68CA7
                                                    SHA-512:1693B39C1ED417F521A6C54A01BB9F0E0231B3AEB4549D8BBF39C4E56653072741D2CA75C22035CFACA2D281D5FB36AF6C19367D3360677C3468065E7C621CF2
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/hjfept.919691ab0987fa41.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 476834:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._e4773d6932616a85f2eac86f437df8f7 = self._e4773d6932616a85f2eac86f437df8f7 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var R;var z;var B;var Q;var H;var aa,da,fa,ea,la,na,ma,oa,pa,qa,ra,ta,wa,ya,Aa,Ba,Ea,Fa,Ga,Ia,r,A,C,Ja,I,J,Ka,Pa,Na,La,D,Ma,F,G,Qa,n,Ra,Ta,Ua,Wa,Va,Xa,Ya,Za,bb,cb,db,gb,ib,hb,kb,ob,mb,lb,pb,qb,sb,tb,ub,wb,xb,yb,zb,Ab,Bb,Cb,Db,Fb,Ib,Hb,Gb,Jb,Kb,Nb,Ob,Lb,Rb,Qb,Pb,Ub,Xb,Zb,$b,cc,dc,ac,fc,gc,hc,ic,kc,lc,Mb,nc,qc,uc,$a,vc,xc,wc,yc,Ac,Ec,Fc,Gc,Hc,Ic,Jc,Kc,Lc,Mc,Oc,Nc,Pc,Sc,Rc,Uc,Tc,Zc,$c,cd,ed,gd,rd,fd,sd,ad,bd,ud,td,xd,Ad,Bd,Cd,Gd,Hd,Ld,Sd,ab,Ud,ca,ba;.aa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==type
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5110)
                                                    Category:downloaded
                                                    Size (bytes):5173
                                                    Entropy (8bit):5.666727259829538
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4A5DAA682A3DF5A94918EBC6192475ED
                                                    SHA1:04208FCFA82160F587EC7D8867F68010CABE9878
                                                    SHA-256:66B8FDCB20C807A7C8FC6A10337C447614FE0B6E5D505FDDDEA5E3CCD04DF94C
                                                    SHA-512:79B8B4BEB7333E8783E5921952B08B0DCC62DD1A95D4CDB31DFEF014BB603D58CD70E340D53F100A00AF5755FE5F95AFEC50DD0D391FE61890C5CB146EB2709E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/87d642cb99f3d740.ltr.css
                                                    Preview:._1I5x5g{-webkit-tap-highlight-color:transparent;cursor:pointer;display:flex}.bV4U1g{align-items:center;padding:4px 0}.XsQNVg{cursor:not-allowed}.SPXzig{-webkit-appearance:none;-moz-appearance:none;appearance:none;margin:0;opacity:0;width:0}.ZJon7Q{align-self:flex-start}.ZJon7Q,.tdZD9A{display:inline-flex}.tdZD9A{align-items:center;background:var(--bDblYw);border-radius:4px;box-shadow:inset 0 0 0 1px var(--6TS0wQ);flex:0 0;justify-content:center;margin:4px;transition:box-shadow .1s ease-in-out}.tdZD9A:before{content:"\00200B";width:0}.tdZD9A{height:16px;width:16px}.tdZD9A.nv35GQ{height:24px;width:24px}.VqRjiQ.tdZD9A{color:var(--_mHLrA)}.s905NQ.tdZD9A{color:inherit}.AqfZZQ,.IbvMRg{color:var(--4Yobmg);opacity:0}.tdZD9A.EPEuzg,.tdZD9A.te6xBw{box-shadow:inset 0 0 0 8px}.tdZD9A.nv35GQ.EPEuzg,.tdZD9A.nv35GQ.te6xBw{box-shadow:inset 0 0 0 16px}.tdZD9A.EPEuzg .IbvMRg,.tdZD9A.te6xBw .AqfZZQ{opacity:1}.tdZD9A.XsQNVg,.tdZD9A.nv35GQ.XsQNVg{background:var(--6899sQ);box-shadow:inset 0 0 0 1px var(--6
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5776)
                                                    Category:downloaded
                                                    Size (bytes):5839
                                                    Entropy (8bit):5.698825194617736
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:24D44DA55BA6F725EF9E67A954D74EA8
                                                    SHA1:E94B228D01E7B252D6605FA78BDAA3EAE7D4472B
                                                    SHA-256:D6ECD766FE52AB70FC3D1AE0A251D14D1E5E20E7A427A3A6A03FF7769F94D51D
                                                    SHA-512:771F448AB7CCE3BA8121E112DA55A274953C38886FC3AA87DE85BECE14C8E6D120DDCC355083EA69F0CAF4DE3B43DB41E4F720C8ADAED608D8F4B45774EA37F4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/fdd78af6781822ca.ltr.css
                                                    Preview:.USE2Rg{border-radius:9999px;display:inline-flex;font-size:1.1rem;height:16px;line-height:16px;position:relative;vertical-align:middle;white-space:nowrap}.USE2Rg.USE2Rg{padding:0 6px}.vCLpaw{border-radius:9999px;box-sizing:border-box;height:20px;justify-content:center;line-height:20px;min-width:20px}.vCLpaw.vCLpaw{padding:0 3px}@media (-webkit-device-pixel-ratio:2),(resolution:2dppx){.USE2Rg{line-height:15px}.vCLpaw{line-height:19px}:root .USE2Rg,_::-webkit-full-page-media,_:future{line-height:16px}:root .vCLpaw,_::-webkit-full-page-media,_:future{line-height:20px}}.wz1lJg{align-items:center;display:flex;margin:0 -1px}.wz1lJg.LxsoTQ{padding-right:2px}.ZQcUXA{border:0;cursor:pointer;margin:0;transition:background-color .15s ease-in-out}.xjABfw{outline:none}@media (-moz-touch-enabled:1),(pointer:coarse){.ZQcUXA:after{border-radius:9999px;content:"";height:40px;left:calc(50% - 20px);position:absolute;top:calc(50% - 20px);width:40px}}._3_6cwQ{background-color:var(--S_zKBQ);color:var(--QErh
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                    Category:downloaded
                                                    Size (bytes):38848
                                                    Entropy (8bit):7.993669247804477
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                    SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                    SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                    SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                    Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):533
                                                    Entropy (8bit):4.933115570682282
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://accounts.google.com/gsi/style
                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (472)
                                                    Category:downloaded
                                                    Size (bytes):531
                                                    Entropy (8bit):4.913993454663462
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:77643289D8A8EBF7AE939510648EE226
                                                    SHA1:872216644739E16B935745589A7CCFD239E363B5
                                                    SHA-256:64FCF25653B47BBBB49F91B43819E3FA245934FA88745584A2A83B645194CB0C
                                                    SHA-512:0297DCAA52FD38BFC53FFBC777EFD4A056D1CF74E89D8003A7D37457270F739C800C7D88A42FB77F5DF46763A8C00F3E503281769620BEA58C62898B87059B68
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/1243ac13e8507218.en.js
                                                    Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1698":{"js":["db67a7c760da1c2e.strings.js"],"css":[]},"4799":{"js":["04eb33846f1a703a.strings.js"],"css":[]},"6037":{"js":["6c0ea36590d49674.strings.js"],"css":[]},"7049":{"js":["d1e0e8b7a7dcaf4c.strings.js"],"css":[]},"8146":{"js":["6f50888fcddc9770.strings.js"],"css":[]},"8881":{"js":["ab6a3e2e8cac7ce6.strings.js"],"css":[]}});
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1494)
                                                    Category:downloaded
                                                    Size (bytes):1823
                                                    Entropy (8bit):5.541915750782323
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:523B41DECA516D24FAFB3C773C9BF864
                                                    SHA1:BD87730C1A8B6EBDA4EB69BE82A8ED4EC341026F
                                                    SHA-256:88BD14936F4D55F00910DB4C256FCB1205B0747F0BCB07A78C64F0498A389E28
                                                    SHA-512:725148EB011B93427D7CF2B645435978CBFDB0CEC1641D63899D60583723E57A98090841183708601BD9AFFCBFF7F16CDA7E4E6CC7BED0865EAEA1BD479B12D7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/acf157503d5eda95.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9373],{../***/ 506261:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Ql;__c.Nl=function(a,b){const c=[],d=[];let e=0;for(const f of a)b(f,e)?c.push(f):d.push(f),e++;return[c,d]};__c.Ol=function(a,b,c){c=!!c&&c.Mxa;const d=new Map;for(const e of a){a=b(e);if(c&&null==a)continue;const f=d.get(a);f?f.push(e):d.set(a,[e])}return d};__c.Pl=function(a,b){return b?[...__c.Ol(a,b).values()].map(c=>c[0]):[...(new Set(a))]};Ql=__webpack_require__(785893);__c.Rl=Ql.jsx;__c.bia=Ql.jsxs;__c.cia=Ql.Fragment;var Sl,dia;Sl=__webpack_require__(667294);dia=Sl.createContext;__c.eia=Sl.useState;__c.fia=Sl.useContext;__c.Tl=Sl.useEffect;__c.Ul=Sl.useId;__c.gia=Sl.Children;__c.hia=Sl.useRef;var Vl;Vl=__webpack_require__(168949)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7138)
                                                    Category:downloaded
                                                    Size (bytes):7201
                                                    Entropy (8bit):5.5142226325045876
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8A60E615F4CF50CE557DB237AA444DEF
                                                    SHA1:A8D4D05207188CB9AAA6E61B04D4E3D8526ABA76
                                                    SHA-256:5E6CED3D68A28731A1FE4B1E815F04BC6663438295563847D5F967EF66F51827
                                                    SHA-512:42012E9E808AEDD0D95EAB3F534C4FD2B0D0B07694FE18BEE6CD0F88FBFAAC7693E595EADA7D3168203DB11A7FD4D6A980F358A817298CE27E47930727CD9F67
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/451da5240d983e12.ltr.css
                                                    Preview:.theme{color-scheme:var(--TWF4rw)}.light{--TWF4rw:light;--tN1MMA:#00c4cc;--_mHLrA:#8b3dff;--s0dOYA:#7731d8;--t-i8hw:#612dae;--6899sQ:rgba(64,87,109,.07);--4Yobmg:#fff;--9QR_hg:rgba(36,49,61,.4);--K12xjw:rgba(64,87,109,.07);--B2THfg:rgba(57,76,96,.15);--QYA_-A:rgba(53,71,90,.2);--ctGD3w:rgba(64,87,109,.07);--_T63JA:#0d1216;--oXjekw:rgba(36,49,61,.4);--hjVsrw:rgba(53,71,90,.2);--on21aw:rgba(57,76,96,.15);--FNUQ4g:rgba(53,71,90,.2);--6Rd7UQ:rgba(13,18,22,0);--nfu_og:#0d1216;--ux3doQ:rgba(36,49,61,.4);--sz5W9A:rgba(13,18,22,0);--8ZR-UA:rgba(64,87,109,.07);--H8nEqw:rgba(57,76,96,.15);--zuehrg:rgba(13,18,22,0);--fgALUw:#0d1216;--n4L1sw:rgba(36,49,61,.4);--KneJqA:rgba(57,76,96,.15);--VDCUNg:rgba(64,87,109,.07);--E05YAQ:rgba(57,76,96,.15);--sanlCw:rgba(13,18,22,0);--c9kaQQ:#0d1216;--GV6ruQ:rgba(36,49,61,.4);--S_zKBQ:rgba(17,23,29,.6);--fPN_wg:rgba(13,18,22,.7);--voBvjA:rgba(13,18,22,.86);--VGxehA:rgba(17,23,29,.6);--QErhlg:#fff;--6kDNlA:hsla(0,0%,100%,.7);--pyoCYg:rgba(57,76,96,.15);--sXgitQ:r
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 200 x 110, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):8888
                                                    Entropy (8bit):7.966568330983304
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3B44C82BA542D48F4B94C17A90ECCC2A
                                                    SHA1:0567CB7300D17857B9C48D9114FAC20F38BEEB9E
                                                    SHA-256:8F26B5EC66D3815B9BD14E0A633CB75AC8A0BB4243FA5E5AF16F6845F4D6C8B1
                                                    SHA-512:9DA0465A9F16DFF02F5CBCE1EC947DEA983DC919C0F71A766C704EF70DBE546A613C1F697EE7F509874052C3267F8DE80B8381243E4021261673CC8415DE048B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.......n.....b.\m....sRGB......."rIDATx...j.A..ogp.5...$[q..E.*.|..@p.. ... ...k}....,.8...L...a:..9.q...nW../3#.EQ.EQ.EQgN.,...HH.8.E......ca~;\..^.......F.d.x...z......j.x...rW x!.ZK7\...".c.........?..@..;..;....p.x..$9!y.`W\.....}..&..T|.3.I.Mvf[$!s1}.+....x..=.T.c.....I..|:..I5f8H..4 >.......V$g.u...Pqq...{.....7.A...9.;H...J.q..&|=^p.i[c/..?.....z...s..#....`.(V7.6...KkVw...sS..F..O[...........[.;......[a...{..6T.=.C.O.z..&j..p..j.K.U....z..W.u.9..j....g.....]].F;.j..Tw...P..3.......r...+A..>........}...LH......6..(.O.B.../M.~H`F).iAFIRH.T..,".E.Y.+.4.4..I....0.......#2%...,........6K.^....n..s..s'+...O.B_u...u.\j.Z?c.........B$..Bd\......w5.#.#P\h...A?.*nrO...P .QRy...5..p..u..W..h.....VBs...$.A`h.T.k....>m.!.C.".KT.]. ..U'TK#.Qb..'..}..-..I.|.D..H...VG.,.Mf.......uw..Z..d..*.4....F(!....I[;.hp..2.....I.. ......BZF..2::.56A....p..2...7...!(-/^.C|......{.3.d.2..CY.k1.='@h.....8.......(.n.:d..1.y........`u.9
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10723)
                                                    Category:downloaded
                                                    Size (bytes):10786
                                                    Entropy (8bit):5.515422933734356
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:73D88920D5E51C7D9A64CB94B9F85144
                                                    SHA1:DF4EDC2994841613E3510A8A477EC344A015D397
                                                    SHA-256:F267DEE6546509C14124C60792CA42CFB6BBDEB7CE505DE7DA92D8BEA2614D86
                                                    SHA-512:9C7F3B61C1757F3658E198A27BAE952C9D4EBC40CF2C606BDEEE9D2E8517EDF443E7FA03742D04C06305387BD098BB21635460565CC4E78C893328096BD30F0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/78fb8a5270d02899.ltr.css
                                                    Preview:@font-face{font-display:swap;font-family:Noto Sans Variable;font-style:normal;font-weight:125 950;src:url(images/621675e6be83f675d33562d2ff7a0f63.woff2) format("woff2");unicode-range:u+06??}@font-face{font-display:swap;font-family:Noto Sans Variable;font-style:normal;font-weight:125 950;src:url(images/762fe37b99d49707e783d6281412d12f.woff2) format("woff2");unicode-range:u+0590-05ff}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:400;src:url(images/d83221ee6a6841b17a754f68b6c5a3de.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:600;src:url(images/e237b20d624e9275cdc02a523ab7f983.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:700;src:url(images/3b5447850810ff964de17bcd37e03d5a.woff2) format("woff2");unicode-range:u+0900-097f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (733)
                                                    Category:downloaded
                                                    Size (bytes):1599
                                                    Entropy (8bit):5.533954849472002
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:EA55E07F205D2BB46D644AD89F9F087A
                                                    SHA1:B4F87FB296B2ED6B361F0D549EED8A3477A4B5E0
                                                    SHA-256:2DE908FB6233209F1EC0EF575F25487472E5FF668EAA478C919554FA3C32733C
                                                    SHA-512:0C2BC50C4698E28D839155897016A71ED7C8DAEEE7F497AD44E66DBAF97BD4E5A7288C0D42D34DE4F75A054B0B78850731E2F084527EAC9889DA01ED1DCE39F1
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/dfe10e89305de6b8.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[8690],{../***/ 323028:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(391214);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var wia;__c.lm=function(a){if(null==a||"object"!==typeof a)throw new TypeError(`expected an object, found: ${a}`);return a};__c.mm=function(a){return new Promise(b=>setTimeout(b,a))};wia=function(){var a=window;a.addEventListener("dragstart",b=>{null!=b.target&&(b.target instanceof a.HTMLElement&&!1===b.target.draggable||b.target instanceof a.SVGElement)&&(b.preventDefault(),b.stopPropagation())},!0)};__c.xia=function(a){return a.every(b=>"object"!==typeof b)};.__c.nm=function(a){const b={};for(const d of Object.keys(a)){var c=a[d];null==c||"function"===typeof c||"symbol"===typeof c||Number.isNaN(c)||"number"===typeof c&&!
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (813)
                                                    Category:dropped
                                                    Size (bytes):1657
                                                    Entropy (8bit):5.423676954243528
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:606DB7E408A5C1FF8D703D1D703AADD3
                                                    SHA1:D9E135100DB51417BEB95DBAFB09FB9C1252F0DD
                                                    SHA-256:2DD13B85D3846BECC78982A233C3E83210934A219162E89B6581BF999AAC2278
                                                    SHA-512:D3DECAD1E1D9F0D686C216479E7AA5BD35AB14756C5C47A1A5FDAD0A69F2A7DD6CED8D2F30220558BDA7D0B5CB498C89D4B591E637CBF2BCB277ECDF6F8C9CDC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=9812343;type=websi000;cat=flood0;ord=1801901881;gtm=45j91e44o1v872399471z8812729902z9848341198za200;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1801901881;gtm=45j91e44o1v872399471z8812729902z984834119
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 500 x 275, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):13490
                                                    Entropy (8bit):7.9325616821170035
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:A3E6FEE2BC1744AB0DAEA2597328A7B7
                                                    SHA1:B9258B9ED7BFE1736DA3CCBB81F041C013B459E6
                                                    SHA-256:D322E76E0C2C5377EDAF9A8216CE8D014494E86158A9E6A80F160C03A7BC9596
                                                    SHA-512:E2FA632B6E4DDFF568415A932DAC274D21950EF59BA8294FDF85580CDFAC7CDB1C245FE2100144BCCDAC9A35BF74889B940B25C1AA480007B6E75070EA7A0648
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR..............I......sRGB.........PLTE.....8..8..8..7..7..8..8..7..8..8..8..8..8..8..8..8..8..8..8..8..8..8..7..8..8..8..8..8..8..8..8..8..8..8..8..7..7..8..8..8..8..8..8..8..8..8..8..8..7..8..8..8..8..8..7..8..7..8..7..7..8..8..8..8..8..8..8..8..8..8..7..7..8..7..7..8..8..8..7..8..8..8..8..8..8..7..8..8..8..7..8..8..8..8..7..8..7..8..7..8..7..7..7..7..8..8..7..8..8..7....................................................................................................................................................................................}..y..v..t..s..r~.n{.ly.hu.dr.ao._m.[j.Wf|Ve{TdzScyQawO_vM]tL\sJZqHYpFVnDUmBSl?Pi=Oh<Mg:Le8Jc5Ga3E_0C]+?Z)<X&9V$8T#7S#6S 4Q.3O.0N.0M./L.,J.*H.'F.%D."A. ?..=..;..;..:..:..:..9..9..9..8..8..8..7..8..7..5..5..4..3..2..1..0../.....-..-..,..+..*..(..#}.O<....tRNS...................!#%&*,/1479;>ADGILORSTXY^behlorux{}...................................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1887)
                                                    Category:downloaded
                                                    Size (bytes):10179
                                                    Entropy (8bit):5.736652570952772
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B5F01E94C58495D85EBB1AD71D58E565
                                                    SHA1:968154173E3C6AFA0A28BCF5504C60C42986FCDC
                                                    SHA-256:4A8B33AD2409F69AAE3E97B7D03F41421BCE32D2C7AC48E4EEC93F5F53D6F194
                                                    SHA-512:646D9A04704E1C149420836EC9CF810CE574906DA475F2A832B638BACAF63095EAC5889C03586C424DA2AB41A5FEAA3D2BB99147D5B1A654BE78CD3C80E7828A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/6f50888fcddc9770.strings.js+ee9c9672d70c4444.js
                                                    Preview:;// __FILE_CONTENT_FOR__:6f50888fcddc9770.strings.js.(function() {. const messages = JSON.parse("{\"XYz3CA\":\"If you don.t know your ZPE email, please ask your school admin.\",\"zCET4w\":\"We.ll check if you already have an account. You can.t sign up with a mobile number in your current location.\",\"5Rgwdg\":\"Continue\",\"KNSJlg\":\"Continue with email or mobile\",\"ZOsgSQ\":\"Continue with your work email\",\"CICi/g\":\"Continue with Akun belajar.id\",\"JSk2MQ\":\"Continue with email\",\"yT2Crw\":\"Using your work email makes it easier to design together with your team.\",\"x2zp1w\":\"We only support signup with mobile numbers from mainland China. Please try to sign up another way.\",\"bT0bMw\":\"Couldn.t find that mobile. Go back and log in another way.\",\"u1NJyQ\":\"If you.re a student or educator, enter your ZPE email address. We.ll check if you have an account, and help create one if you don.t.\",\"OCF9Pw\":\"Continue with mobile\",\"FNzcgw\":\"Sorry, too many at
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):2725
                                                    Entropy (8bit):4.001613792451738
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:749002F5A04F784CC1802D77D2FED423
                                                    SHA1:A82F9B14C9946185D475C946B2EA4B1D724732F7
                                                    SHA-256:E26E8402DEA748478ED971DD8F9626BBC25CEC4776D92A0B768D71A109F82C87
                                                    SHA-512:883CD33B1406E297B068E93CA509E38A54197BC426766AEF6F79D66BCDA96C172E144D302AF174D2D1FEB58091F9FA13139D80B65B9068D58D0A47F83999E9EB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/749002f5a04f784cc1802d77d2fed423.svg
                                                    Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19.808 31.921c0 .963.252 1.612.895 1.612 1.102 0 2.189-2.995 2.189-4.692 0-.762-.202-1.387-.729-1.387-1.211 0-2.355 2.797-2.355 4.467zm22.347-5.011c0 .55.139 1.172.521 1.629.172-.501.415-1.502.415-2.184 0-.408-.09-.701-.388-.701-.3 0-.548.574-.548 1.255zm4.603 5.011c0 .868.252 1.612.891 1.612 1.12 0 2.19-2.995 2.19-4.692 0-.77-.19-1.387-.717-1.387-1.221 0-2.364 2.853-2.364 4.467z" fill="#fff"/><path fill-rule="evenodd" clip-rule="evenodd" d="M60 30c0 16.569-13.431 30-30 30C13.431 60 0 46.569 0 30 0 13.431 13.431 0 30 0c16.569 0 30 13.431 30 30zm-6.515 1.462c.035-.106.106-.16.186-.16.178 0 .329.217.329.569 0 1.333-1.38 2.956-2.968 2.956-1.016 0-1.567-.726-1.783-1.724-.655 1.108-1.51 1.736-2.568 1.736-.972 0-2.097-.66-2.097-3.024 0-.818.174-1.638.468-2.388-.694.492-1.42.507-1.9.445-1.228 2.547-3.258 4.95-4.4 4.95-.928 0-1.524-1.751-1.799-3.92-.88 2.323-2.198 3.91-3.495 3.91-1.17 0-1.7
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 49968, version 1.6619
                                                    Category:downloaded
                                                    Size (bytes):49968
                                                    Entropy (8bit):7.995355780438063
                                                    Encrypted:true
                                                    SSDEEP:
                                                    MD5:51DCFBA20A4178446DCA21971751B1F3
                                                    SHA1:8FA7AC367D4314FF70A252F45A6DC788B4908AEC
                                                    SHA-256:F26AAF2E9D640984C64027B1D1D826F79CF98C245307AFFC13524A546CC8AF43
                                                    SHA-512:7EB603D73152FE3767EC75CE30B90BF89411DBDAC2FA02C75E63F86B980663909F0FCEEED5E49A43ADC892289AFFB99652679FD0BECEF6570233887EE8B3D6F5
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://font-public.canva.com/YAD7Qybjw1I/0/OpenSans-ExtraBoldItalic.8b516c875dce3ec.e341cb65bb75d653ca7fa78e0dede342.woff2
                                                    Preview:wOF2.......0......jd..................................n.`.....6..`....&.6.$....R. ..`..[..@[8iq.k..]|...ot.>0.f#l....|...q...!..j......Lbl.=l......R.J....sU&....Y.6.....S...n.$.f...F.8.....jT..a....&H.U".K.....0l.|h..g..U(#D8.p....6N.ql.../.....}..>:.G..$""..;..Uo.{M....UU8I-..~.M....2...>......y..!.......5CC....I.VgN...'.9w..X5..2..9.SS......y.W.Q.mh.....8h[......;g.r.Ff..*Z...Z ...d../k...%.d.}.J-..B5.E.4F T.m<......9.s..L...BJR.)P.......4aT&.}...X.y...l./61k...q...7......!$....R..t.......s....d&;@....]...%...!..#.iH.\.R.".J)..3D.....X).x.1.."R....!C....X+-2.].....2d.i}.....Wi.....%i)...5c..{""........k.u....2....$b..#1.o.....5u..B.`^.#.~...]..W$W./...p5..b"T..B..K......{..N..c...5..(.....5*.....c.X.ib.2.M..&m.f..m..........~.Y"?F.....b..V..#(-f.d.XA......A......J. ...w..\..y.m.s...H....1...Y.c......8~..a.f0..L..N.B.B.."Q>DDD......0i.(.o.....kz...~u..~o.5h..l...Nx.._....(r.7.d...U~d...70.'.B~..`...P........lC..`H........&.........m.]..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65455)
                                                    Category:downloaded
                                                    Size (bytes):209722
                                                    Entropy (8bit):5.282707357460904
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AEEE5F5755D601181640F48B454B3A56
                                                    SHA1:0DEDC781DC42FD6955BFA34DF43AD1499FD672F3
                                                    SHA-256:021FE79B771DE6319529AB7E0E03749D0FDE42289BE91889B51843039ADE5233
                                                    SHA-512:C65ECD46F1E1C2352EC0477FF0FCE386469FFD4FE88A807CDFF521260288147AEE8945926308CC1DFF524A42CF49736FC93B0501D205CACF4888EE899327F525
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/1cde4267400c35b3.vendor.js
                                                    Preview:/*! For license information please see 1cde4267400c35b3.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{68743:(e,t,n)=>{n.d(t,{Q:()=>a});var r=n(38672);function a(e){var t=e.children,n=e.render,a=t||n;return"function"!=typeof a?null:(0,r.S)(a)}a.displayName="Observer"},433581:(e,t,n)=>{n.d(t,{FY:()=>i.F,Pi:()=>o.P,Qj:()=>l.Q,fv:()=>u.f});n(809991);var r=n(321645),a=n(356158),i=(n(38672),n(391367)),o=n(350666),l=n(68743),u=n(764947);n(433579),n(548495),n(887735);(0,a.z0)(r.m)},350666:(e,t,n)=>{n.d(t,{P:()=>s});var r=n(667294),a=n(391367),i=n(38672),o="function"==typeof Symbol&&Symbol.for,l=o?Symbol.for("react.forward_ref"):"function"==typeof r.forwardRef&&(0,r.forwardRef)((function(e){return null})).$$typeof,u=o?Symbol.for("react.memo"):"function"==typeof r.memo&&(0,r.memo)((function(e){return null})).$$typeof;function s(e,t){var n;if(u&&e.$$typeof===u)throw new Error("[mobx-react-lite] You are trying to use `observer` on
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):842
                                                    Entropy (8bit):4.957424326112546
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3A05DBF1CDD156FCD1677A0B444CC36F
                                                    SHA1:4DBD36F62A617F47B69FB2D5F83BF0FE36ECE44A
                                                    SHA-256:4C122BDEABCF8A8C613B81B5B881469574DAA61B870651D9F06D0F81B4405271
                                                    SHA-512:CE05D3A04F285E246AC43798C384674FB5D292CEA0911CACFD6A7E10772C77B6997D5ED50BF298DDBB6096A02D06BC1E01324C1A35623E07834C8AFC63D536E6
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32 16c0 8.837-7.163 16-16 16S0 24.837 0 16 7.163 0 16 0s16 7.163 16 16Z" fill="url(#_1562409365__a)"/><path d="M12.235 12.235c0 1.56-.903 2.824-2.017 2.824-1.114 0-2.017-1.264-2.017-2.824 0-1.56.903-2.823 2.017-2.823 1.114 0 2.017 1.264 2.017 2.823ZM23.53 12.047c0 1.456-.843 2.635-1.883 2.635s-1.882-1.18-1.882-2.635c0-1.455.843-2.635 1.882-2.635 1.04 0 1.882 1.18 1.882 2.635ZM19.765 22.588c0 2.6-1.687 4.706-3.765 4.706-2.08 0-3.765-2.105-3.765-4.706 0-2.598 1.685-4.706 3.765-4.706 2.078 0 3.765 2.108 3.765 4.706Z" fill="#664500"/><defs><linearGradient id="_1562409365__a" x1="16" y1="32" x2="16" y2="0" gradientUnits="userSpaceOnUse"><stop stop-color="#FFCC4D"/><stop offset="1" stop-color="#FFDF8E"/></linearGradient></defs></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1247)
                                                    Category:downloaded
                                                    Size (bytes):11241
                                                    Entropy (8bit):5.68443911243657
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:D8B68CA5B9A3E1CD41412A5CAC1492A5
                                                    SHA1:4CA7EF80EE6AEAF386A1D81795C593E5D62FDA66
                                                    SHA-256:4B615341F1DF43B559CFF20AFF4BB2550E55F6C3E3906F52773852CE19AB35DF
                                                    SHA-512:63182D369669EEC28800A8C078676BF77E74D30D27D733C00ED18F1412E3CD098290B61267023064B30F01EFA8636DAC022B102EDF24B68CA7D969E04BA19D91
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/d16a77ae21185922.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2796],{../***/ 211312:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(323028);__web_req__(506261);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var t=__c.t;var fw;var pwa,Vv,vwa,wwa,ywa,zwa,Bwa,Zv,Cwa,$v,Rv,owa,qwa,rwa,twa,uwa,swa,Ewa,Yv;pwa=function(){return null!==Rv&&void 0!==Rv?Rv:Rv=new owa};__c.Sv=function(){const a=pwa(),[b,c]=(0,__c.eia)(a.prefersReducedMotion);(0,__c.Tl)(()=>{if(null!=a){const d=e=>c(e.matches);a.addListener(d);return()=>{a.removeListener(d)}}},[a,c]);return b};__c.Tv=function(){return pwa().prefersReducedMotion};.__c.Uv=function(){const a=__c.jia.box(null);return Object.create({},{current:{get:()=>a.get(),set:(0,__c.kia)(b=>a.set(b))}})};Vv=function(a,b,c){if(b.has(a))return!0;b=c[0];const d=1<c.length?c[c.length-1]:b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5507)
                                                    Category:downloaded
                                                    Size (bytes):5570
                                                    Entropy (8bit):5.6612531450510835
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E110F2CD62BE3F90BB2D4BAD2630D36A
                                                    SHA1:445890EB1CABD51E8C767F5968EE382769622DCB
                                                    SHA-256:8D164322336D3517205113B8134EDDD207B5647C531C7149CF686554FFF824C7
                                                    SHA-512:1844B2A7B4E97CE6AE1E04D7051CB822E0C240ACAEEE33C6E6D14A13F52B3FB9A912A6F67B0433C6115E3768DEDEB3FB2981B010F6CD8AEE9DFDD4D2E5E90090
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/59e8c5148fcc008e.ltr.css
                                                    Preview:._9Mb__A{border:0;box-sizing:border-box;list-style:none;margin:0;padding:0}.TsqTMg{justify-content:normal}.VpI6pA{justify-content:center}._NLu4Q{justify-content:start}.WkHsXQ{justify-content:flex-start}.KWHRmg{justify-content:end}._6Wu_wQ{justify-content:flex-end}._9Jwa9A{justify-content:space-between}.SdPLvg{align-items:stretch}.PbKupw{align-items:center}.IQbIXQ{align-items:start}.Pv4hww{align-items:flex-start}.l14TtA{align-items:end}.pjmL_Q{align-items:flex-end}.KYVkRQ{align-self:stretch}.W6llkg{align-self:center}._8a9K5A{align-self:start}.Q91wWg{align-self:flex-start}.JN1M0g{align-self:end}.mZB6gA{align-self:flex-end}.light{--YkBpzA:#f6f7f8}.dark{--YkBpzA:hsla(0,0%,100%,.15)}._6hNByg{background-image:linear-gradient(45deg,var(--YkBpzA) 25%,transparent 25%),linear-gradient(-45deg,var(--YkBpzA) 25%,transparent 25%),linear-gradient(45deg,transparent 75%,var(--YkBpzA) 75%),linear-gradient(-45deg,transparent 75%,var(--YkBpzA) 75%);background-position:0 0,0 8px,8px -8px,-8px 0;background-
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):2312
                                                    Entropy (8bit):4.096788340259145
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:9ABC2241BF1479263A0A039F3D1E5B5C
                                                    SHA1:A55CBCE3521486D4C9638602552F1DA877FB5411
                                                    SHA-256:0145274162A30A4AA4B234015B7FE608367D10F4A8042D30BA995A5ECF1FDCF7
                                                    SHA-512:0A5B51EEC0171CDDB3B5D9E7F7727D4509F33C63312136CD96A1E29BBC2FA35EFF341AEF41096809D482A16780CC376CAC488C3895E501A10C6FA66F6D8AEBD9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M32.302 24.347c-.695-1.01-.307-2.47-.48-4.082-.178-2.63-1.308-5.178-3.5-7.216l-7.466-6.942s-1.471-1.369-2.841.103c-1.368 1.471.104 2.84.104 2.84l3.154 2.934 2.734 2.542s-.685.736-3.711-2.078l-10.22-9.506s-1.473-1.368-2.842.104c-1.368 1.471.103 2.84.103 2.84l9.664 8.989c-.021-.02-.731.692-.744.68L5.917 5.938s-1.472-1.369-2.841.103c-1.369 1.472.103 2.84.103 2.84L13.52 18.5c.012.012-.654.764-.634.783l-8.92-8.298s-1.472-1.369-2.841.103c-1.369 1.472.103 2.841.103 2.841l9.484 8.82c.087.081-.5.908-.391 1.009l-6.834-6.356s-1.472-1.369-2.841.104c-1.369 1.472.103 2.841.103 2.841L11.896 30.71c1.861 1.731 3.772 2.607 6.076 2.928.469.065 1.069.065 1.315.096.777.098 1.459.374 2.372.934 1.175.72 2.938 1.02 3.951-.063l3.454-3.695 3.189-3.412c1.012-1.082.831-2.016.049-3.151z"/><path d="M1.956 35.026a.999.999 0 0 1-.707-1.707L4.8 29.77a.999.999 0 1 1 1.414 1.414l-3.551 3.55a.996.996 0 0 1-.707.292zm6.746.922a.999.999 0 0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1084)
                                                    Category:downloaded
                                                    Size (bytes):84416
                                                    Entropy (8bit):5.301364931158674
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:843435B3EF8371FCEFDFD889BB75E357
                                                    SHA1:E11DE62E1E4CFCF6F97B7475C2D304ED1B07D6D7
                                                    SHA-256:6ED8769B772BB978B5203E84671CF094AB229C05A799C8F8A4BCE95C8B70DDBC
                                                    SHA-512:7BA6EB55518468D9C43CECA857883CF7840D7BF11A0C9C714C28649EFF6F7DFF97315327CBB5BF27B0B9EA13145BEA3F380D2BB45449DCCE4F7275AEFE962B03
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/2fb7cc9c7dc0a86f.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[4994],{../***/ 834767:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(506261);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Ut;var Us;var Ms;var Ks;var Ls;var pv;var Kt;var Jt;var bv;var av;var Bt;var ou;var da=__c.da;var dt;var qu;var K=__c.K;var Fu;var xu;var Hu;var Bu;var uu;var Cs;var St;var Qt;var Mt;var w=__c.w;var $s;var Zs;var at;var bt;var na=__c.na;var Rs;var y=__c.y;var As;var t=__c.t;.var jta,Ds,kta,lta,Os,Ps,Ws,Ys,sta,tta,uta,et,ft,Ata,it,jt,kt,lt,mt,Gta,Eta,Fta,Hta,ot,pt,qt,Lta,rt,st,tt,ut,vt,wt,xt,yt,zt,At,Mta,Et,Ft,Ht,It,Ota,Ot,Pta,Qta,Rta,Sta,Tta,Uta,Yt,Zt,Xta,Yta,bu,cu,eu,$ta,gu,aua,hu,iu,cua,ku,dua,lu,eua,fua,nu,gua;jta=function(a){if(null==a||"symbol"===typeof a)return String(a);try{return JSON.stringify(a)}catch(b){retu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1072)
                                                    Category:downloaded
                                                    Size (bytes):444181
                                                    Entropy (8bit):5.64203761686933
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BB0681500554B84AC4D4EEE2A7BF6EDA
                                                    SHA1:81ECDB5A9B2E499A4744E51E04DEB3950F46C8E4
                                                    SHA-256:A28C9E4CC89D9BBEBCDDC639B61FE753C2652B07ED923E909A9EE160047A244D
                                                    SHA-512:7B7E76B02435E033CADFA38053FD1EA32B0359680912FC5ED6F808630665CAA80C84DBB5D8B879D045B28CC556811585A695A84BF53923F9EC9F472B6AB2B036
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/46cd5acd6575a732.js+215aab864aa9d285.js+b94af129ba84cc9f.js+e0cae5638908c514.js+0a90c6375450a32f.js+3a0e8e98688cebfc.js+b86f6faacf437810.js+eb902ee088b3a117.js+00ffe9394ff984a5.js+4ec9879ea8c63e38.js+bc42dc1f7af62725.js+1983c55045697ce9.js+8e7b8250ca605757.js+8d89a659626a2d7c.vendor.js+87dc93060d688e5f.vendor.js+53c5f62f8542e2d5.vendor.js+c60c10a90fbee0d2.vendor.js+ee9ba28ef4235238.js+94f7900c96a9161c.js+3959d7e128454289.js+4a8b8ef2f9401034.js+4c2e7ef2e6d7c174.js+4dcba86071b31aef.js+750d506deb664dc9.js+0ba2f734b7f88c43.js+c9dc5128c41c09c4.js+4feb6dcb25fee3a1.js+ae690d2ba3d5b865.js+60d7fbd9b4a508c3.js
                                                    Preview:;// __FILE_CONTENT_FOR__:46cd5acd6575a732.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5102],{../***/ 46127:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(506261);__web_req__(834767);__web_req__(211312);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var Lv=__c.Lv;var Wy;var Ju=__c.Ju;var My;var Ku=__c.Ku;var Su=__c.Su;var ry;var py;var ny;var Au=__c.Au;var xu=__c.xu;var Qu=__c.Qu;var Ru=__c.Ru;var Vs=__c.Vs;var Tu=__c.Tu;var Ou=__c.Ou;var Mu=__c.Mu;var dt=__c.dt;var Iu=__c.Iu;var vu=__c.vu;var Ss=__c.Ss;var gt=__c.gt;var bt=__c.bt;var yu=__c.yu;var uu=__c.uu;var Ts=__c.Ts;var Us=__c.Us;var Ks=__c.Ks;var Ms=__c.Ms;var ju=__c.ju;var Lu=__c.Lu;var at=__c.at;var ct=__c.ct;var Ct=__c.Ct;var Ut=__c.Ut;var ou=__c.ou;var ux;var w=__c.w;var da=__c.da;.var na=__c.na;var Qt=__c.Qt;var As=__c.As;v
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):1525
                                                    Entropy (8bit):4.359418865415674
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:8777E8ED572C4159D71B08CCA2972B15
                                                    SHA1:2A57B1E6F2667BA1364CF459161FB868B53C37B8
                                                    SHA-256:E1795BC184F97F29790C807FC91C70846D221904576727698728271D7071F268
                                                    SHA-512:43276A2282A1B088AF417B61942B880253F9D1FCDFFF802F2EBD5BE935D4A708C2AA90842247147D5274CDE52D2B06B5659A607593925822539D6985AE84CFD0
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCB4C" cx="18" cy="17.018" r="17"/><path fill="#65471B" d="M14.524 21.036a.914.914 0 0 1-.312-.464.799.799 0 0 1 .59-1.021c4.528-1.021 7.577 1.363 7.706 1.465.384.306.459.845.173 1.205-.286.358-.828.401-1.211.097-.11-.084-2.523-1.923-6.182-1.098a.91.91 0 0 1-.764-.184z"/><ellipse fill="#65471B" cx="13.119" cy="11.174" rx="2.125" ry="2.656"/><ellipse fill="#65471B" cx="24.375" cy="12.236" rx="2.125" ry="2.656"/><path fill="#F19020" d="M17.276 35.149s1.265-.411 1.429-1.352c.173-.972-.624-1.167-.624-1.167s1.041-.208 1.172-1.376c.123-1.101-.861-1.363-.861-1.363s.97-.4 1.016-1.539c.038-.959-.995-1.428-.995-1.428s5.038-1.221 5.556-1.341c.516-.12 1.32-.615 1.069-1.694-.249-1.08-1.204-1.118-1.697-1.003-.494.115-6.744 1.566-8.9 2.068l-1.439.334c-.54.127-.785-.11-.404-.512.508-.536.833-1.129.946-2.113.119-1.035-.232-2.313-.433-2.809-.374-.921-1.005-1.649-1.734-1.899-1.137-.39-1.945.321-1.542 1.561.604 1.854.208 3.375-.83
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2156)
                                                    Category:downloaded
                                                    Size (bytes):2219
                                                    Entropy (8bit):5.369204726136958
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:4620A914291DB61E1ACFF6E75991441B
                                                    SHA1:00BBBE0A93AC79467B50821B79047D335F1F4E3C
                                                    SHA-256:2CE04C0DAE2B1695060464DD849A891F470498BEE828203FC9D578376A7DF7BE
                                                    SHA-512:128D70475B7394930B7904FC018528872D91C28E6C9099E05FB09083D50D0DB342A1D99B15E5A911AF3FE5596A47B51F51005065CB8DE15DA266231D33313723
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/23872752578df694.ltr.css
                                                    Preview:.light{--QjoAaQ:#f6f7f8}.dark{--QjoAaQ:#252627}.Wrk03w{align-items:stretch;background-color:var(--bDblYw);border:1px solid;border-color:var(--7hnsIg);border-radius:var(--fKgqJA,4px);box-sizing:border-box;color:var(--pUV7hA);cursor:text;display:flex;overflow:hidden;position:relative;width:100%}.KbQ1bQ{height:40px;padding:0 12px}._7r5TJw{padding-left:0}.s5hqTw{padding-right:0}.c7zhBg:not(.U8_pEg,.HMkvaQ,.xThZKg,.hz9dow):hover{border-color:var(--hmBz5w)}.U8_pEg{border-color:var(--3j0O2w)}.DHY8xg{outline:2px solid Highlight;outline:2px solid -webkit-focus-ring-color;outline-offset:-2px}.xThZKg{border-color:var(--CgOmqg)}.HMkvaQ{background-color:var(--QjoAaQ);border-color:var(--6qQCNQ);color:var(--fSfh3A);cursor:not-allowed}.hz9dow:not(.xThZKg){background-color:transparent;border-color:transparent}.s_JGcg{-webkit-appearance:none;-moz-appearance:none;appearance:none;background:inherit;border:0;box-sizing:border-box;color:inherit;font-variant-ligatures:none;min-width:8px;outline:none;width:10
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (4793)
                                                    Category:downloaded
                                                    Size (bytes):142395
                                                    Entropy (8bit):5.7274710948642245
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0BDBA729F98D4275B354886829000A88
                                                    SHA1:691B14BC82D50E550B9A40ABCCC1B455AE184DA5
                                                    SHA-256:559EF8D2EABBCEA60E93397CE8FE677E0D27E282E419C0F802440F0AA9308279
                                                    SHA-512:22FD910E022B759BAE100B399E6EA9B4F0B3346E15506A805F897D088E3D146FB800D4D3183BB2B8A944F6A6E07464FD18B3C0022BA8003CB93C60D3D131B243
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/ce05b4f4fb26a1d5.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Ll;var Fl;var Kk;var sk;var Ra;var Jf;var If;var Bf;var Af;var nc;var Kb;var Ad;var Gd;var Id;var vd;var Bd;var yd;var C;var wd;var P;var Na;var bb;var F;var td;var ud;var xd;var N;var z;var Zc;var K;var M;var Cd;var Qa;var Pa;var Q;var G;var I;var da;var ld;var Gc;var Ec;var xc;var pc;var mb;var w;var eb;var Ja;var y;var t;.var aaa,ha,ka,la,ra,caa,faa,eaa,daa,gaa,haa,iaa,Ea,Ga,Ha,Ka,La,Sa,$a,Ya,Ta,Ua,Wa,Xa,Za,ab,jaa,nb,vb,oaa,saa,raa,taa,paa,xaa,yaa,zaa,Nb,Pb,Aaa,Tb,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,Ub,Iaa,Jaa,Maa,Laa,Naa,Xb,Paa,Qaa,Raa,Zb,bc,Taa,Vaa,Zaa,Uaa,mc,Saa,ac,$aa,rc,aba,s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8397)
                                                    Category:downloaded
                                                    Size (bytes):8460
                                                    Entropy (8bit):5.719849542194918
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3CFBDFCB1741E93D3D2BADA71DA26ED7
                                                    SHA1:B9C7453423E1396BFE7E6B4551CD086D5E94BE3B
                                                    SHA-256:045BCE421272AAB1B25B73D3DC55777AF91AF3B5AA68FF4416EB1DE42969D0F3
                                                    SHA-512:1FE442D17AEAA3A219B8F9EC48C8855879B26D24429BC38142BAE4088372CBE548004A361FF5CEC8B05A7CB3720AA2E39B1FFFCCB58B5827CF79B674949C4DFD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/4ac71f1d3103426e.ltr.css
                                                    Preview:.DcyBDA{display:flex;height:100%;place-items:center;width:100%}.light{---2C5tw:rgba(64,87,109,.07)}.dark{---2C5tw:hsla(0,0%,100%,.15)}.OnooSw{direction:ltr;display:inline-flex}.OnooSw .c_8JMw{margin:0 2px}.OnooSw .c_8JMw:first-child{margin-left:0}.OnooSw .c_8JMw:last-child{margin-right:0}.c_8JMw{border-radius:4px;box-sizing:border-box;display:inline-block}.c_8JMw.pYax_Q{height:16px;line-height:16px;padding:0 4px}.c_8JMw.fO2LDQ{height:24px;line-height:24px;padding:0 8px}.c_8JMw.v3ioMw{padding:0;text-align:center}.c_8JMw.pYax_Q.v3ioMw{width:16px}.c_8JMw.fO2LDQ.v3ioMw{width:24px}.c_8JMw{background-color:var(---2C5tw);color:var(--pUV7hA)}._AUJKQ{left:0;position:fixed;top:0}._1gRP3Q{position:absolute}[x-placement^=top] ._1gRP3Q{top:100%;transform:rotate(180deg)}[x-placement^=right] ._1gRP3Q{right:100%;transform:rotate(-90deg)}[x-placement^=bottom] ._1gRP3Q{bottom:100%}[x-placement^=left] ._1gRP3Q{left:100%;transform:rotate(90deg)}.QeqCOA{height:100vh;left:0;position:fixed;top:0;width:100vw}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (46045)
                                                    Category:downloaded
                                                    Size (bytes):328294
                                                    Entropy (8bit):5.543250214730205
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B02AD299B17F9B07A2A4A1BB6D608104
                                                    SHA1:BEA44F718BDA290BB6D5EF8580898DAF14B3E02B
                                                    SHA-256:A791C3CDF3B91F4975D4F72983EFF9B0015FCF801A7A0E7148441C3C8DC0EDCC
                                                    SHA-512:C47B7FB4BDC193A6E65E1CC2A5B1228D4C1DD19D33AE74C73942E749A998B7BA02448C01E91F76D76511EE33FCEF4E7B476F0697A5A4A9DDCCF41FAB7BEE012D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZPTKRR&l=dataLayer
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"266",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"country_code"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"u
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8637)
                                                    Category:downloaded
                                                    Size (bytes):8700
                                                    Entropy (8bit):5.634940892294206
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:773E2012DF644BA3358FF592B1188A99
                                                    SHA1:FD294C29C6CFC4DF0A27E94F227DD41C34644A53
                                                    SHA-256:44894AFE9CD925D8DF1FD3C667CF2D615C64045C22BA1F774DA6FC46171FFBDF
                                                    SHA-512:8F2F95950CFA7671757FBD24511C729E9D132927DEC10061F057F9249BFC5ADF2E16BFA970CEF55E66487E2BBF16E33EFF64C90504B0DBB3805E1847957C9783
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/b3ad105788169a6a.ltr.css
                                                    Preview:._pFsfA{clip:rect(1px,1px,1px,1px);border:0;font-size:0;height:1px;left:0;margin:-1px;overflow:hidden;padding:0;position:absolute;top:0;white-space:nowrap;width:1px}.dkWypw{align-items:center;box-sizing:border-box;display:inline-flex}.dkWypw:before{content:"\00200B";line-height:1;width:0}.dkWypw>svg{display:block;height:100%;width:100%}.R3BUpw{height:12px;width:12px}.uRWxVA{height:16px;width:16px}.NA_Img{height:24px;width:24px}.JRkz2A{height:32px;width:32px}@keyframes _vsOSw{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}._6ti9_A{animation:_vsOSw .5s linear infinite}[dir=rtl] .lmfTqA{transform:scaleX(-1)}.RMcv3A{color:var(--pUV7hA)}.M1IlTw{color:var(--FTyzZQ)}.EpS93g{color:var(--fSfh3A)}._7_8FQQ{color:var(---VkLcA)}.Tb7P_g{color:var(--05tvjQ)}.R5PmNg{display:block}.E_qVWQ{display:grid;height:100%}.UKsLwg{--d81tuA:0px;--_evPSA:var(--d81tuA);--_f2RZA:var(--_evPSA);--uN5Olw:var(--_f2RZA);---XJdPg:var(--_evPSA);--cmJCGw:var(---XJdPg);--m4p2Fg:var(--cmJCGw);--nukydw:var(--m4p2Fg);--y
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1239)
                                                    Category:dropped
                                                    Size (bytes):2527
                                                    Entropy (8bit):5.494167935339718
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0A7509EC54D6F5E3121CECFFE9634F5D
                                                    SHA1:B03CBEBB9B79A6DE54BB8108242DA54653ACF038
                                                    SHA-256:F4478F205DA3CA80121131017DF6F822493CF95F71ADF126A5E998279293C9CD
                                                    SHA-512:CE5B90EB7A712079268197CF0263641DADD2C8B78405990083AFFC4CC1B9C600D54E45708A12C61EDF2D4AB84A2A3BA703C7308AACD6B851138F7902559AD8A7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;ps=1;src=9812343;type=conve0;cat=canva008;ord=1416462891;gtm=45j91e44o1v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Fdesign%2Fdesign-id%2Faccess-code%2Fview%3Futm_content%3DDAGClH4MUFw%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1416462891;gtm=45j91e44o1v872399471z8812729902z9848341198za200;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (7731)
                                                    Category:downloaded
                                                    Size (bytes):37326
                                                    Entropy (8bit):5.636727918553711
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:93D6A5EB68F3E316DBCE1DDB67C9AF51
                                                    SHA1:0052788761E97BCDD9C1AFB022E7865B968D3E5B
                                                    SHA-256:8D0BCE2BF1F7E67FB2C7D689728C861963B9587B834EF3E69E11618D31D74FD8
                                                    SHA-512:DEA115D320B2223B3FC40E8835774EE6A1842BB9BF30B84574F6BC396C029FA7FDBBD10DA4A761636BCCE1BD64244E2C1EB22CD7A4B4612B24C6CB456CD2C496
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/b3a01de3e1e9ec62.ltr.css+8e7985466bea94a5.ltr.css+e06bd41d5576c339.ltr.css+edb83b7fb0f55858.ltr.css+7579b1ef84cb4721.ltr.css+2fb1dea4800b4200.ltr.css+31f53896cc2c323b.ltr.css+8b29671db2410983.ltr.css+bbd1469c7d0f9b7d.ltr.css
                                                    Preview:/* __FILE_CONTENT_FOR__:b3a01de3e1e9ec62.ltr.css */..vix9iA{box-sizing:border-box;cursor:pointer;height:28px;position:relative}.light{--Usv7DA:rgba(57,76,96,.15);--eTLUaw:#0d1216;--Xaxk4Q:rgba(28,39,48,.5)}.dark{--Usv7DA:hsla(0,0%,100%,.4);--eTLUaw:#fff;--Xaxk4Q:hsla(0,0%,100%,.7)}.u6jFfQ{align-items:center;display:flex;height:6px;justify-content:center;width:100%}.V0Ppog{background-clip:content-box;height:4px;overflow:hidden;position:relative;width:100%}.V0Ppog._8b8dVg{border-end-start-radius:2px;border-start-start-radius:2px}.V0Ppog.nMKb2A{border-end-end-radius:2px;border-start-end-radius:2px}.V0Ppog.QBbv0w:not(._8b8dVg):not(.nMKb2A){transform:scaleY(1.5)}.V0Ppog.CIzZAA{transition-property:transform}.V0Ppog.CIzZAA:not(._8b8dVg):not(.nMKb2A){transition-duration:.2s}.ejMelA{background-color:var(--Usv7DA)}._gaU1Q{background-color:var(--eTLUaw)}.r2ugFQ{background-color:var(--Xaxk4Q)}.FsepDA,.MgUg1g,.nh_lvw{box-sizing:border-box;height:100%;position:absolute;transform-origin:left top;tran
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1433)
                                                    Category:downloaded
                                                    Size (bytes):126030
                                                    Entropy (8bit):5.71818586435394
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:2165DC09FC56CF4A533837105C4668EE
                                                    SHA1:F7EDBAAB3BC852BBA46C7F7C582A353B533BE996
                                                    SHA-256:1D12CD24D33179E585F49BF5A07133BC725CEF1E6B2933D9D8C4CE730813374A
                                                    SHA-512:48BAC8EE5AB3056997C55184AF0503C0A955DDF22E3ADCE0F41205FADFA4724E29DF8FAF2A9F5FC418C780DE3D6FB282CF7F855FFC210371F89163665B49845B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/9648092cf7904926.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6037],{../***/ 515896:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(360045);__web_req__(809783);__web_req__(767361);__web_req__(670595);__web_req__(120006);__web_req__(621106);__web_req__(708358);__web_req__(708854);__web_req__(506261);__web_req__(913728);__web_req__(206405);__web_req__(46127);__web_req__(79194);__web_req__(775089);__web_req__(501565);__web_req__(697985);__web_req__(600543);__web_req__(939945);__web_req__(588845);__web_req__(228043);__web_req__(4260);__web_req__(799001);__web_req__(237221);__web_req__(323028);__web_req__(823125);__web_req__(378949);__web_req__(4507);__web_req__(778579);__web_req__(283682);__web_req__(835479);__web_req__(391214);__web_req__(975048);__web_req__(874497);__web_req__(323445);__web_req__(854037);__web_req__(553802);__web_req__(30897);__web_req__(986055)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):226
                                                    Entropy (8bit):4.902273486376956
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:823314F0820505213FB53A70DC7CC636
                                                    SHA1:63537C02AC34510513FA57FF80973A1AAB49C1FA
                                                    SHA-256:36BAC228598E2C10DB69D8875787777E991E494AABDF585594D50E0417657DDF
                                                    SHA-512:8B381758D155DDF7DBEF9945CE410DA197A38A18ACC2933E890091E8CFED61401B0EC29486A5FEE71D5DDB04B7B15E104C31E9A7A7885B8D0702EDDA24E4EDF4
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/5b2d464c2f59a733.ltr.css
                                                    Preview:._682gpw{-webkit-touch-callout:none;-webkit-user-drag:none;-webkit-tap-highlight-color:transparent;-webkit-user-select:none;-moz-user-select:none;user-select:none}./*# sourceMappingURL=sourcemaps/5b2d464c2f59a733.ltr.css.map*/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):2770
                                                    Entropy (8bit):4.773533285429319
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0B8C32BD74FBE7B22DD7487F9D663115
                                                    SHA1:47D3E68358AB40C9826E61B92E22128738AD99E4
                                                    SHA-256:86F3464B435F45EF498BC2A621CAD3DE242CFAE23932B1F8A02244309A68173B
                                                    SHA-512:C811698EE28764A2D7FA9C0AD271F3C71361EC3569B5DA4360DB09FBDE25B833A810644DDD6676654C6D650DEE790AAA4A69059D7373824F5FBC18991AA16975
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://cdn.metadata.io/site-insights.js
                                                    Preview:(function () {. var accountId;. var visitorIdKey = "Metadata_visitor_id";. var sessionIdKey = "Metadata_session_id";. var baseUrl = "https://api-gw.metadata.io";. var blacklistIds = [1721];.. function getCookieValue(key) {. var cookie = document.cookie.split("; ").find(function (cookie) {. return cookie.indexOf(key) === 0;. });.. if (cookie) {. return cookie.split("=")[1];. }.. return null;. }.. function setCookieValue(key, value, expires) {. document.cookie = key + "=" + value + "; expires=" + expires + "; path=/";. }.. function createId() {. return Date.now().toString(36) + Math.random().toString(36).substring(2);. }.. function createCookieExpiration(minutes) {. return new Date(new Date().getTime() + 1000 * 60 * minutes).toGMTString();. }.. var visitorId = (function () {. var storedVisitorId = getCookieValue(visitorIdKey);.. if (storedVisitorId) {. return storedVisitorId;. }.. var visitorId = createId();. var expires
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1248)
                                                    Category:downloaded
                                                    Size (bytes):966389
                                                    Entropy (8bit):5.69008909252638
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:AF60A7821AA2BA6450FAEAA44D22C5F6
                                                    SHA1:A15EFADF486C77F0674322A456C1E8E69D81197B
                                                    SHA-256:7D1BB6107C2E5C19604FF11ACB9CC9FF7DEC284ACE5AA54FDE8A964F8B3FAD10
                                                    SHA-512:61D7D3CA58212C228A00C9B99A99CC201904F0E52B93DF20604F0EDB5894E64C87F91994EE97D44782C29549D20BAC5610CAC3D71BA27FCF1C537B6248B37B0E
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/bf0d9b0577c18292.js+5e95b9955a31918d.js+6f8dac0075d11c92.js+61c61b559df422f3.js+3d243dba83f7224b.js+34da25a537371731.js+3d34655eeaacf84b.js+17450c9d444078d8.vendor.js+635c9670f03cfcb9.js+b1ac8dbe94859a86.js+e11b8c5b4856a4b5.js+d2548bdda063ee23.js+9a92c08466a81224.js+ca5acc8ab2313a5f.js+482ffda5986153f2.js+6c0ea36590d49674.strings.js
                                                    Preview:;// __FILE_CONTENT_FOR__:bf0d9b0577c18292.js.(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9003],{../***/ 913728:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(323028);__web_req__(767361);__web_req__(708358);__web_req__(697985);__web_req__(46127);__web_req__(506261);__web_req__(835479);__web_req__(211312);__web_req__(391214);__web_req__(670595);__web_req__(237221);__web_req__(708854);__web_req__(939945);__web_req__(600543);__web_req__(206405);__web_req__(809783);__web_req__(839286);__web_req__(4507);__web_req__(874497);__web_req__(651823);__web_req__(854037);__web_req__(283682);__web_req__(834767);__web_req__(79194);__web_req__(378949);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var WD=__c.WD;var az=__c.az;var $y=__c.$y;var Uv=__c.Uv;var sm=__c.sm;var wo=__c.wo;var CB=__c.CB;var PB=__c.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2400 x 1256, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):44278
                                                    Entropy (8bit):7.927318422732118
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:21B9C09BC6400F7D7F2CFF6CED1A1074
                                                    SHA1:716C107E45516B84B647F1E59918762ECC9AC6B9
                                                    SHA-256:634F1977761A9E750B9E85D371A4AE365258670A058C67D16F7563DB69F6D936
                                                    SHA-512:430F6B01DEBA7904A4E1C36D0444FC6A0F81896E2755E8888E3386704CDCA8A1C7DE81E8F948BD91641BC493F575DAB86C4C81DA10969E9E7718413FC4BDE4EF
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://media-private.canva.com/qJgLI/MAFDwIqJgLI/1/ss_s-1.png?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAJWF6QO3UH4PAAJ6Q%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T161221Z&X-Amz-Expires=28549&X-Amz-Signature=955934332699c11d6aa5a80a86ef8e10dca4b179f2141347f722ce64c0292852&X-Amz-SignedHeaders=host%3Bx-amz-expected-bucket-owner&response-expires=Sat%2C%2027%20Apr%202024%2000%3A08%3A10%20GMT
                                                    Preview:.PNG........IHDR...`............)....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.........###...!!!888LLL&&&...111...000///===...<<<...HHHDDDIIIEEE...MMM......)))AAA555777.........---........(((}}}zzz... uuu......rrr...nnn......hhh......ggg.........bbb...___.........YYY...WWW.......SSS......KKK......BBB.........>>>......;;;.........................................'''"""999666...........aaaccc......%%%...............UUUqqqQQQ..............sss..................XXXyyy...JJJNNNwwweee...CCC......ddd........{{{......~~~................ZZZ...]]]P.Pq....IDATx.................................................................................................................................................................................................................................................................................................................f...\7.(......,R.....Q..%..g....j......................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19261), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):19261
                                                    Entropy (8bit):5.258945303143264
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3BE93FD15D2F7DEE2FC0C8981C6FA5C6
                                                    SHA1:8CD88C36FAD3E96641DBC4D781F5DDBE5123312F
                                                    SHA-256:17106BF803D42BCF2F2BDF778ECE084D3F91C68E7EA41DAE7BFF61FEFA573DEE
                                                    SHA-512:148291151C600F6D26A00A3DEA1919432FF94288D90C06F2C74990D7B8C418708973FBE2D06D875CBB687F00FB4373668AFBCFF5AB7911581B46A39A3906FE46
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793
                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var i=n||0,r=t;return[r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],"-",r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]],r[e[i++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var i=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),i[t]=e>>>((3&t)<<3)&255;return i}}},508:function(e,t,n){"use strict";var i=n(944),r=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||i)();if(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):2894
                                                    Entropy (8bit):7.912422085038253
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:B438E9F810F8AFBE2B76FF487C1B8A65
                                                    SHA1:927CCAB92F58AB0A896C28E021771ADBB501A3C9
                                                    SHA-256:92B30CD91ED3A43F6A0E90E89869FDE4E862CED991A24038668EAFA55CE6F01E
                                                    SHA-512:68DB72F700BDA1729ACFE792B9A9B9C4A2B6910829890F0E90A63E4380DAEACB6C21C4027D34ABFE5B03F921870C0B55674198ED9FE3FA24C0DB9BE10A29EC3A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://media.canva.com/1/image-resize/1/200_79_100_PNG_F/czM6Ly9tZWRpYS1wcml2YXRlLmNhbnZhLmNvbS9DbHl5OC9NQUZNYS1DbHl5OC8xL3Auc3Zn?osig=AAAAAAAAAAAAAAAAAAAAABOMIeiYxJ5r5gEfFmj3I2hiWcF5oTzEIR8nXOfjLMDu&exp=1714178361&x-canva-quality=thumbnail&csig=AAAAAAAAAAAAAAAAAAAAAETN75JJ0sMErAQ0Iaq9h4rys2vreSHoHYk43aVg8n7K
                                                    Preview:RIFFF...WEBPVP8L9.../...*;.-.....}....W.M0.g.;.>..}._Sg.W.....HZ.Cff..0..."...#3..(Vfv.d..&V6T.5...&....V....0.Dfw4.>f{2.9..S........6.S..#A....&..z...'...L..2Z.3s4}Ra..1Mdf;f..B.9..J.....w0..z"."(UH.).E.%.m#.....}....}..:.F..I...ng.<..........*..............&@....)...G.g"gf.e../*u.....-a..)R...(k(.8N9.8.9.(.8.).8.H..H.F.....?Gh..<..f.S...n`..a$8A.#..@Q.o.)....?q......j.q.w5.@..;...n8....m.4..2.sC...eI*......:...@..7.w$x)k9....D.j..v.r...q...X.(^.[T...0..R..G..v.q...U.Sl3%...(:..Z'K..G#...q.......G ..:.!2;.1.z.........E..J9R....Lk.Do..jn.(RR..gp5. .%).S.u-..[.d\K}..Ic..7.G...9...9....A...2.E...o..X0.).5..e.q...&X.u.].*N.&`....Y.L1Z..Pv....!.WJCI1...........n.K.^+.P......tQ../.q....Zv....ci.9b..V."BAA.N..W.....|.....6Y.'.=.`Zk(I......?..BA.RUV..}...RT..L..."0.,.8....X. %..\Q.@7]...l.x.E.blA.-...jI..]M..E8K.0}. ...E..#0.&1sT.-.b..%As...).).m.22N.AYeG..wm.d....l..P..)>..I...'.,....#....H.J.0....TYP.4..eL.Y......j.q.,.?9.>9.,....s..Q\.....,.W
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8721)
                                                    Category:downloaded
                                                    Size (bytes):159246
                                                    Entropy (8bit):5.815574823624613
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:F45ADAAC9053F980A6EDEB3E68FA3848
                                                    SHA1:254E2E5A8A1C9620C529818E1F37667AA27FF6CD
                                                    SHA-256:99A34D7ACFD2C44D5E493E4EF87F71916279154837F21F6DF26532875BBE4C81
                                                    SHA-512:100C6F610DB5E65069086D636370F4B39B5815EEFE58091D7C8F25D593FBDAA4CE659BAE593914089DDC2BB7D6F76A25886822F4613E642A0B3AD7EA9F3D7044
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/ab6a3e2e8cac7ce6.strings.js+dcf7647eb3fac7b1.js+04eb33846f1a703a.strings.js+f030b5d16567f3d9.js+185904439b2e9527.js+6f7fdf6e7d27010e.js+aa1983d71a5cab49.js+0c488589551d5a81.js
                                                    Preview:;// __FILE_CONTENT_FOR__:ab6a3e2e8cac7ce6.strings.js.(function() {. const messages = JSON.parse("{\"jp331g\":\"We.ve run into a technical issue on our end. Try again in a few moments.\",\"6aTUAA\":\"We couldn.t load our required security checks to proceed with your action. Try to connect to a different Wi-Fi network, turn off any VPNs, or use another browser. If you still need help, please contact us.\",\"XS2sIA\":\"We couldn.t log you in via SSO on this page. Please go to <a href=\\\"/login/\\\" target=\\\"_blank\\\" rel=\\\"noopener\\\">Canva login page</a> and try instead.\",\"peTpcQ\":\"This account.s been deleted. Log in again and follow the prompts to restore it.\",\"5w3tVA\":\"This account already exists. Please Log in.\",\"IilRfA\":\"We couldn.t proceed due to a failed security check.\",\"UQkzsw\":\"We couldn.t log you in via SSO on this page. Please go to the <a href=\\\"/login\\\" target=\\\"_blank\\\" rel=\\\"noopener\\\">Canva login page</a> and try instead.\",\
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):470
                                                    Entropy (8bit):4.428280927846403
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E5C5A4D109AEB5234E4405032DFD4800
                                                    SHA1:4208CA1C20A9914F396350866B5DB5BB3A851B77
                                                    SHA-256:0E19C6400D8E588E305CC6B80195926FEB73BD09F05732AAC6CCE1483A509A75
                                                    SHA-512:D238FFD9149EE1EF975BA39C7B7AA70CD255B10A2B68E4C1DC8BA29484E18C1925B86A8DD11969B648EA6322E474EDE5CC5792A76456D83E04B8C1DE82B810AD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/images/e5c5a4d109aeb5234e4405032dfd4800.svg
                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M27.287 34.627c-.404 0-.806-.124-1.152-.371L18 28.422l-8.135 5.834a1.97 1.97 0 0 1-2.312-.008 1.971 1.971 0 0 1-.721-2.194l3.034-9.792-8.062-5.681a1.98 1.98 0 0 1-.708-2.203 1.978 1.978 0 0 1 1.866-1.363L12.947 13l3.179-9.549a1.976 1.976 0 0 1 3.749 0L23 13l10.036.015a1.975 1.975 0 0 1 1.159 3.566l-8.062 5.681 3.034 9.792a1.97 1.97 0 0 1-.72 2.194 1.957 1.957 0 0 1-1.16.379z"/></svg>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (2575)
                                                    Category:downloaded
                                                    Size (bytes):8791
                                                    Entropy (8bit):5.363032092589505
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:7CF1AB601D35F61A0B52C79C2553257D
                                                    SHA1:A44738A3FDE329C1C0B145206E941C777EC4D43E
                                                    SHA-256:6F4BFB9213591F1D72543964816982A4A9EB0696D5D05650AD3D3D9FD28E057C
                                                    SHA-512:45A77508CB2CDF68C7F877FFDA7C7B922D93DBF6562A9B10597C7E6D6B51C337F61875D5D7CCACA6994A7A0CAFBC63A1A716D09EBC75DA26350B4515C9878E39
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/55f9f79abd46a515.js
                                                    Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9744],{../***/ 122771:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._45f7853dc7660378a038952b53c0953e = self._45f7853dc7660378a038952b53c0953e || {};(function(__c) {var P=__c.P;var N=__c.N;var G=__c.G;var uW,Gtb,Itb,Jtb,Ktb,Ltb,vW,Mtb,xW;uW=function(a){return new Promise((b,c)=>{const d=()=>{a.removeEventListener("success",e);a.removeEventListener("error",f)},e=()=>{d();b(a.result)},f=()=>{d();c(a.error)};a.addEventListener("success",e);a.addEventListener("error",f)})};Gtb=function(a,b){const c=a.Ul(a.cursor.request);a.cursor.continue(b);return c};.Itb=function(a){return new Promise((b,c)=>{a.DL.addEventListener("complete",()=>b());a.DL.addEventListener("error",d=>{d=d.target;c((null===d||void 0===d?void 0:d.error)||a.DL.error||Error("Unknown error"))});a.DL.addEventListener("abort",()=>c(new Htb))})};Jt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1864)
                                                    Category:downloaded
                                                    Size (bytes):1927
                                                    Entropy (8bit):5.529869007891887
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:456F346FB478005F5A5B222E51FC54D7
                                                    SHA1:822DA31B7BB04E11AEEE0F78ADD8AA287AE30C66
                                                    SHA-256:6F4E829B5B100266173DA2334EBD3620665DBC25390758825603AF5DD5AAD5F6
                                                    SHA-512:4CCCE597222B915C2CF4783B7DA8993AD9042518A84415C0D596D65A097CA2E48CF3C8CF36D5796B59AA97189F46B6C66A99028B26CFE3F993EEDBAC92CB9DDD
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/006564064b6c66ac.ltr.css
                                                    Preview:._0yZ6Qg{text-rendering:geometricPrecision}.aF9o6Q{height:100%;pointer-events:auto}.XfBqww{-webkit-user-select:text;-moz-user-select:text;user-select:text}._3tQhmA{overflow:hidden;position:relative;scrollbar-color:rgba(17,23,29,.6) transparent;scrollbar-width:thin;z-index:0}._3tQhmA::-webkit-scrollbar-track{border-radius:4px}._3tQhmA::-webkit-scrollbar-thumb{background-color:rgba(17,23,29,.6);border-radius:4px;visibility:hidden}._3tQhmA:hover::-webkit-scrollbar-thumb{visibility:visible}.XN8TNg{direction:rtl}.aXZ4AQ{height:100%;overflow-y:auto}.aXZ4AQ._4UOq2w{overflow-y:scroll}.Ytfqyg{overflow-x:auto;overscroll-behavior-x:none;width:100%}.Ytfqyg._4UOq2w{overflow-x:scroll}._7LfHaw{height:100%;width:100%}.VV6kWg{display:flex;position:relative}.VV6kWg.mY6Hig{flex-direction:column;height:100%;min-height:0}.VV6kWg.djzRdA{flex-direction:row;min-width:0;width:100%}.x7J7bg{align-items:stretch;display:flex}._7TOhdw{pointer-events:none;z-index:1}._7TOhdw,.c3bmdQ{bottom:0;left:0;overflow:hidden;po
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10774)
                                                    Category:downloaded
                                                    Size (bytes):10837
                                                    Entropy (8bit):5.33630761588339
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:34E1C8F1D5FDC60E02201C32EFB25E58
                                                    SHA1:F986690F28303BB9B00FC4C59B8576885C812289
                                                    SHA-256:66491D47F51B0E9C879C3224EF5B95A67595E838416616BC737A75D847C4B6AE
                                                    SHA-512:9EDCA9ECB864940B1F701012F67ACC0EC0E66CD4B04AF99CC396188CF0DCFC990B9AF2348A0E0B11BF79D50189935D906FB0EC7995C60879D7041263C1D21D07
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/3ca27320fba118d7.vendor.js
                                                    Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{353610:(t,e,n)=>{n.d(e,{I:()=>i});var r=n(712343);class i{constructor(){i.prototype.__init.call(this)}static __initStatic(){this.id="Dedupe"}__init(){this.name=i.id}setupOnce(t,e){const n=t=>{const n=e().getIntegration(i);if(n){try{if(function(t,e){if(!e)return!1;if(function(t,e){const n=t.message,r=e.message;if(!n&&!r)return!1;if(n&&!r||!n&&r)return!1;if(n!==r)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;if(function(t,e){const n=u(e),r=u(t);if(!n||!r)return!1;if(n.type!==r.type||n.value!==r.value)return!1;if(!c(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;return!1}(t,n._previousEvent))return("undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__)&&r.kg.warn("Event dropped due to being a duplicate of previously captured event."),null}catch(s){return n._previousEvent=t}return n._previousEvent=t}return t};n.id=this.name,t(n)}}function o(t,e){let n=s(t),r=s(e);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (28507)
                                                    Category:downloaded
                                                    Size (bytes):28651
                                                    Entropy (8bit):5.211716172052558
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6501CF27E5CAFE9B75E3E768FCC0F2BA
                                                    SHA1:7D5FB7EED9A527304E2A05AB35A36B5FB71A8A9E
                                                    SHA-256:03D81C3DA0CACDC940DAAD179A1BB628F839DF41C34A70B5450BAE75C8CACEA8
                                                    SHA-512:7C37E7477AFCA6F389BF698CEF145244E6017E1A70A9B8C1C1A37E31FBBDF016B12C808477A630605C9E75424BDD76ACDED93BD13027524A952F57D7B24379D9
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/a40366405b519953.vendor.js
                                                    Preview:/*! For license information please see a40366405b519953.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[4533],{167824:e=>{e.exports=e=>!(!e||e.length<3)&&(255===e[0]&&216===e[1]&&255===e[2])},66209:e=>{e.exports=function(e){return!(!e||e.length<8)&&(137===e[0]&&80===e[1]&&78===e[2]&&71===e[3]&&13===e[4]&&10===e[5]&&26===e[6]&&10===e[7])}},127661:(e,t,r)=>{r.d(t,{K5:()=>d,Om:()=>V,YN:()=>_,kq:()=>j,p4:()=>f,zO:()=>w});var n=r(168949),o=function(){};function i(e,t){void 0===t&&(t="Illegal state"),e||function(e){throw new Error("[mobx-utils] "+e)}(t)}var s=function(e){return e&&e!==Object.prototype&&Object.getOwnPropertyNames(e).concat(s(Object.getPrototypeOf(e))||[])},u=function(e){return function(e){var t=s(e);return t.filter((function(e,r){return t.indexOf(e)===r}))}(e).filter((function(e){return"constructor"!==e&&!~e.indexOf("__")}))},a="pending",c="fulfilled",l="rejected";function p(e){switch(this.state){case a:return e.pendi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2229 x 1600, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):32226
                                                    Entropy (8bit):7.812718852205086
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:253D00EA2AD723CBB46E3EF7606077FA
                                                    SHA1:77776FAA793633BA841B0D315A6EB8FAE5CB5B09
                                                    SHA-256:1AC1EB06A35611A5B5709751397F60D1CAB755E53FADA7C87C3F7094DC2E9B4D
                                                    SHA-512:B80483D0465AE4E090520DF5DB587D2A8509C4738FBB09C9478B65C10C31C67EA5DE55E0B5386E6625EB4BF876B00E108BFF8DDFFC8FC3BE52085DC3127AAD49
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:.PNG........IHDR.......@........N....PLTE..........................................FFF..........................................&&&............000@@@....\\\***... 444...888$$$...........NNN......HHH......BBB...............<<<......^^^............DDD...ZZZ.....ttt...dddLLLJJJ......(((...,,,......xxxXXX...666...:::>>>RRRfff"""TTT......lll222.........vvv......ppprrr...PPP.........zzz......```...|||bbbVVVnnn~~~jjj...hhhcu.?..|.IDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):1865
                                                    Entropy (8bit):4.5836861143934104
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:3E78EF31F2928A74C6D7BA19B91D0570
                                                    SHA1:FA840BD4404B1B843A72164F2491AF6C4718A214
                                                    SHA-256:847435388F6B42D6C869D02DF3EC08D61333A19AC4B90EBBFF3BC0B87B60A202
                                                    SHA-512:0B1951AD9492468748B18217003BF7EBAD56FA14CB434C37D6DF2440C43D73AF5AA9068EC517596E9D63B150F3ED28C20F44FFCD6814DF70D2C9228C91994DDE
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:<svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M32.29 16c0 8.837-7.164 16-16 16-8.837 0-16-7.163-16-16 0-8.836 7.163-16 16-16 8.836 0 16 7.164 16 16Z" fill="url(#_3900663394__a)"/><path d="M26.131 15.809c-.055-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.195 3.103a.47.47 0 0 0 .136.556c.165.134.4.138.575.013.011-.009 1.188-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.469.469 0 0 0 .574-.01.471.471 0 0 0 .136-.558ZM14.836 15.809c-.056-.127-1.41-3.103-4.195-3.103-2.783 0-4.138 2.976-4.194 3.103a.47.47 0 0 0 .71.569c.011-.009 1.187-.849 3.484-.849 2.284 0 3.458.83 3.485.848a.468.468 0 0 0 .574-.01.47.47 0 0 0 .136-.558ZM28.524 14.118a.943.943 0 0 1-.874-.592c-1.673-4.183-5.856-5.064-5.898-5.074a.94.94 0 1 1 .369-1.844c.212.041 5.229 1.099 7.278 6.219a.942.942 0 0 1-.875 1.291ZM4.053 14.118a.941.941 0 0 1-.873-1.291c2.048-5.12 7.065-6.178 7.277-6.22a.94.94 0 0 1 .373 1.845c-.174.036-4.242.923-5.902 5.074a.944.944 0 0 1-.875.592ZM
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (319)
                                                    Category:downloaded
                                                    Size (bytes):382
                                                    Entropy (8bit):5.439423170296592
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:0EECBA4C5EADF6A40CDC31DBAB617AF9
                                                    SHA1:6F716C76C6F64979124AAE9C3114DE6F374C7626
                                                    SHA-256:0AA923A81790C6F42A4C0AF6D018FA86D8BE69D98EE9C21FEDB280443279365A
                                                    SHA-512:E8A64EE7E57CE610AA76E43B24E6DC5C95B41A11C838B6AD8EBE23862F5B817103DA5D553055046D1CB1ED06F6076FF98DAAC9CFDF9EEBC6E86D5D47609B6484
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://static.canva.com/web/9e2d4720ffac5af4.ltr.css
                                                    Preview:.ygGKTQ{box-sizing:border-box;display:inline-block;vertical-align:text-bottom}.ygGKTQ._61VRqQ{height:12px;width:12px}.ygGKTQ.abulbg{height:16px;width:16px}.ygGKTQ.AAwCeg{height:18px;width:18px}.ygGKTQ.dR8M7g{height:24px;width:24px}.ygGKTQ._1aCkfA{height:32px;width:32px}.ygGKTQ>svg{display:block;height:100%;width:100%}./*# sourceMappingURL=sourcemaps/9e2d4720ffac5af4.ltr.css.map*/
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3962)
                                                    Category:downloaded
                                                    Size (bytes):11591
                                                    Entropy (8bit):5.666330703194999
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:C646D3E4396C275613987043C01F1A85
                                                    SHA1:C042D7C7601C939663B47B4C64289B1400F97C09
                                                    SHA-256:0C461771D3CC43BBCCF17AB2995271A25FEB7BF7829A91011BFCBA916573CD57
                                                    SHA-512:773EC83D3FBEB80CBE8F6862ABC17F427CD38089290665305C8F72FA947786B95D86B72BB31797B32FB787E9FEE225D051F267D7D6253B38DB37B066E290686B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://chunk-composing.canva.com/chunk-batch/118052af16110a6a.ltr.css+88e3ca3468553631.ltr.css+18238f6b00219f40.ltr.css+f78d925eed25c026.ltr.css+0b904b0a14653f4e.ltr.css+c58cd64d3a3f686a.ltr.css+44120d0e86f58fdd.ltr.css+0361d809f049c847.ltr.css+6d09e8c5cecd1839.ltr.css+70f83d7290d33057.ltr.css
                                                    Preview:/* __FILE_CONTENT_FOR__:118052af16110a6a.ltr.css */..E_yBwg{overflow:hidden;position:relative}./* __FILE_CONTENT_FOR__:88e3ca3468553631.ltr.css */..B_T1sQ{color:var(--fSfh3A)}.vSEELQ{word-break:break-all}./* __FILE_CONTENT_FOR__:18238f6b00219f40.ltr.css */..pvMVEg{display:inline-block;max-width:100%}.RsZ59Q{display:block}._618DsA{padding:8px 0}._618DsA.CeoDuA{max-height:220px;overflow:auto;position:relative}._22JLgA{border:1px solid var(--7hnsIg);border-radius:var(--fKgqJA,4px);padding:0 12px}._27TLPA{flex:1;padding-right:8px}.VjuBng{color:var(--fzXPDA)}._22JLgA._22JLgA._22JLgA{background-color:var(--bDblYw)}._22JLgA.JtrZ3g:hover{border-color:var(--hmBz5w)}._22JLgA._22JLgA:active,._22JLgA.bPreJg{border-color:var(--3j0O2w)}._22JLgA.aVwKtQ{border-color:var(--CgOmqg)}._22JLgA._22JLgA[aria-disabled=true]{background-color:var(--QjoAaQ);border-color:var(--6qQCNQ)}.nMpDaQ,.nMpDaQ.Tp_Zgg.Tp_Zgg{background-color:var(--H8nEqw)}.nMpDaQ.Tp_Zgg.Tp_Zgg:hover{background-color:var(--8ZR-UA)}._0ps_ow{a
                                                    No static file info