Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Re_ 23-005 Mosquito Control - Stonhard Subcontractor SOV request; PRN011991.eml

Overview

General Information

Sample name:Re_ 23-005 Mosquito Control - Stonhard Subcontractor SOV request; PRN011991.eml
Analysis ID:1629305
MD5:0f6aef057587a7b02b60fa1bcc3519f8
SHA1:74dabda4f5ff91010c744c38a428e029da089b2c
SHA256:0db5a8a65bad14ec27886f142af6c3181941ee48ec820b4d5c308d41a50aee3a
Infos:

Detection

Invisible JS
Score:68
Range:0 - 100
Confidence:100%

Signatures

Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious elements in Email content
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 4596 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Re_ 23-005 Mosquito Control - Stonhard Subcontractor SOV request; PRN011991.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 7052 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "294F46D3-13A6-4610-8782-C6F4CB26E8E6" "441408FF-F4F8-4ABC-AF81-3296C55E0469" "4596" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1852,i,5011047339332636043,968295345067757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5600 --field-trial-handle=1852,i,5011047339332636043,968295345067757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.44.id.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    0.44.id.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
      2.5.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
        2.5.pages.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
          2.7.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
            Click to see the 1 entries
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 4596, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: Yara matchFile source: 0.44.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 2.7.pages.csv, type: HTML
            Source: Yara matchFile source: 0.44.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 2.7.pages.csv, type: HTML
            Source: EmailJoe Sandbox AI: Page contains button: 'REVIEW ATTACHED' Source: 'Email'
            Source: EmailJoe Sandbox AI: Email contains prominent button: 'review attached'
            Source: 0.43.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ns6.ierthydri.com/GqQp/#Mcatherine.mayer@s... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob` and `decodeURIComponent` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
            Source: 0.44.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ns6.ierthydri.com/GqQp/#Mcatherine.mayer@s... This script demonstrates several high-risk behaviors, including dynamic code execution via `eval()`, potential data exfiltration, and the use of obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
            Source: EmailJoe Sandbox AI: Detected potential phishing email: The email contains a suspicious DocuSign link and Canva link at the beginning that seem out of context with the rest of the email thread. The email thread shows a legitimate business conversation about SOV (Schedule of Values) requests between Verdex and Stonhard companies. The suspicious links were added in the most recent reply, which is inconsistent with the previous professional communication
            Source: https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49HTTP Parser: Base64 decoded: 1741100287.000000
            Source: EmailClassification: Credential Stealer
            Source: https://ns6.ierthydri.com/GqQp/#Mcatherine.mayer@stonhard.comHTTP Parser: No favicon
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49956 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:49944 -> 1.1.1.1:53
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.canva.com to https://ns6.ierthydri.com/gqqp/#mcatherine.mayer@stonhard.com
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/228115b6a6e5e8e3.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/5535e539ce513265.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/3bb20e0604273656.en.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/623ae5ef8e0c56ca.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/7799d68e66fd055d.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/6b0b6cd7b4380852.i3d79q.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/411de7fe679f1413.5a9ync.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/f400f9e87f0a41ce.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/3bb20e0604273656.en.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/5535e539ce513265.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/623ae5ef8e0c56ca.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/7799d68e66fd055d.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/6b0b6cd7b4380852.i3d79q.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/411de7fe679f1413.5a9ync.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/f400f9e87f0a41ce.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/a0684b0780c739e9.vendor.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/e4de758a98f892d8.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/986a93126863c265.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/e7af7e2aed257509.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /chunk-batch/1f8bdec220fadf7d.js+f01ce4e21c5a4658.js+fcf08fcf36f6858c.js+5dae5ca4f8d0fa87.strings.js+7f6e148f74fce88f.js+816eaa674ed62541.js+007f3740e10d8f61.js+e99d1b76c3000040.js+c82c6ac33e5166ca.js+7099af3d5a1be963.js+310abed3ef6abef1.js+02b7fec6506f36ef.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/a0b9966c727ca82d.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/2f9d97576b6b3d2d.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/8406d7ea60a9b2af.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js? HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/d8958d2938e6e8fe.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/5beee8c4a965a547.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/1ec44484c859dd0c.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/a7cfdf9339c74394.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/5cb21d0d0a471688.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js? HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/2ada3ee9c86ae768.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/1ec44484c859dd0c.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/ef2fd349a19e0f06.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/f57d6a81df8449c0.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/509754b072f457e1.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/259d1f091a783023.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/a7cfdf9339c74394.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/0fc953917e077346.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/5cb21d0d0a471688.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/d110e8f5e927afdd.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/f57d6a81df8449c0.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/1f8bdec220fadf7d.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/509754b072f457e1.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/0.48944839309438376:1741097515:nYtKtNBaZHrXOHxPI8BR-TqB-lYoEo83BbYdWI2ywac/91b23add78325e60 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/f01ce4e21c5a4658.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/ef2fd349a19e0f06.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/0fc953917e077346.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/fcf08fcf36f6858c.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/2ada3ee9c86ae768.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/5dae5ca4f8d0fa87.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/d110e8f5e927afdd.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/7f6e148f74fce88f.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/816eaa674ed62541.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/1f8bdec220fadf7d.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/fcf08fcf36f6858c.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/f01ce4e21c5a4658.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/007f3740e10d8f61.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/e99d1b76c3000040.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/c82c6ac33e5166ca.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/5dae5ca4f8d0fa87.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/7099af3d5a1be963.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/259d1f091a783023.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/816eaa674ed62541.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/310abed3ef6abef1.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/02b7fec6506f36ef.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/7f6e148f74fce88f.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/007f3740e10d8f61.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/e99d1b76c3000040.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/c82c6ac33e5166ca.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/310abed3ef6abef1.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/7099af3d5a1be963.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/02b7fec6506f36ef.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /chunk-batch/9da416be9188fed4.ltr.css+44120d0e86f58fdd.ltr.css HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/9ab9136c3bbeb2f7.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/5eb15c719412ac66.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/0528c5ba73114fe8.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/bd512831fea59987.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/4217645fff8006fa.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /_ajax/reaction/config/DAGgrpWGJYQ?documentExtension=1BAEv7LSKQpe4oj65vVnbg HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-App: design_viewerX-Canva-Brand: BAAAAAAAAAAsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: c87f9e9X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAQAA1dFQgAAsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: getreactionconfigapisec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20250302-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /web/579bef3bc4bb8de9.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /_fb/s/41d36c36b634199c0ebf5e807fda38d0.css HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGgrpWGJYQ&documentExtension=1BAEv7LSKQpe4oj65vVnbg HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-App: design_viewerX-Canva-Brand: BAAAAAAAAAAsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: c87f9e9X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAQAA1dFQgAAsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: findreactionsummaryapisec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20250302-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:JPG/height:800/quality:92/uri:s3%3A%2F%2Fmedia-private.canva.com%2FUSrmg%2FMAGgO6USrmg%2F1%2Fp.jpg/watermark:F/width:629?csig=AAAAAAAAAAAAAAAAAAAAACwgUL3nmcdQXEJdr9jwmvdGDASPiJL6x_qQe2XnWv6S&exp=1741118179&osig=AAAAAAAAAAAAAAAAAAAAAH9b6qDa00FBlFIquiyQdCkjte0pWBlNb7Zgt6emR9m5&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:JPG/height:200/quality:75/uri:s3%3A%2F%2Fmedia-private.canva.com%2FUSrmg%2FMAGgO6USrmg%2F1%2Fp.jpg/watermark:F/width:157?csig=AAAAAAAAAAAAAAAAAAAAAL1QnlPr_2PfkRuFP0kJC2K4QvDgrKpqATztK1Qd8B9q&exp=1741118179&osig=AAAAAAAAAAAAAAAAAAAAADwqnXEXbC6MW86inHvi48ek8k0PG1KDVTQ5J__sXbsZ&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /chunk-batch/1c90e4384adbb2d6.js+28cad66008de5cff.js+9bbaebb5081e9d75.js+073c9c15d800701f.js+595bfa9e691e5406.js+18698cd0e2c77d1b.js+61b1a6da0403ce4d.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.canva.com/web/e4de758a98f892d8.ltr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /chunk-batch/073e662f69277f61.js+276ef432463aea38.js+668f43d908cb25e3.js+26b978c1ed717b90.js+9507c32737487133.js+3ba81466b2a4b7c1.js+1df53e87c01665bb.js+9b9afc66e8f044b2.js+36368e50fea3db2b.js+c4b05b315af1aa02.js+a3cc88f9e656d6be.vendor.js+dab94a8aacf2b8a5.js+8b91d1afb2f981d8.js+50184d0afb0f6282.js+856da16ce4393ff8.js+8bc9a7e0666f1cdb.js+3b4669c126fab292.js+3ab1b2740565d669.js+ca7e9b4c35914118.js+cae10688b2850fb7.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /_ajax/reaction/config/DAGgrpWGJYQ?documentExtension=1BAEv7LSKQpe4oj65vVnbg HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:JPG/height:200/quality:75/uri:s3%3A%2F%2Fmedia-private.canva.com%2FUSrmg%2FMAGgO6USrmg%2F1%2Fp.jpg/watermark:F/width:157?csig=AAAAAAAAAAAAAAAAAAAAAL1QnlPr_2PfkRuFP0kJC2K4QvDgrKpqATztK1Qd8B9q&exp=1741118179&osig=AAAAAAAAAAAAAAAAAAAAADwqnXEXbC6MW86inHvi48ek8k0PG1KDVTQ5J__sXbsZ&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /_ajax/reaction/reactions/summaries?parentArtifactType=DOCUMENT&source=B&reactedObjectType=B&limit=100&documentId=DAGgrpWGJYQ&documentExtension=1BAEv7LSKQpe4oj65vVnbg HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /v2/image-resize/format:JPG/height:800/quality:92/uri:s3%3A%2F%2Fmedia-private.canva.com%2FUSrmg%2FMAGgO6USrmg%2F1%2Fp.jpg/watermark:F/width:629?csig=AAAAAAAAAAAAAAAAAAAAACwgUL3nmcdQXEJdr9jwmvdGDASPiJL6x_qQe2XnWv6S&exp=1741118179&osig=AAAAAAAAAAAAAAAAAAAAAH9b6qDa00FBlFIquiyQdCkjte0pWBlNb7Zgt6emR9m5&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /chunk-batch/1c90e4384adbb2d6.js+28cad66008de5cff.js+9bbaebb5081e9d75.js+073c9c15d800701f.js+595bfa9e691e5406.js+18698cd0e2c77d1b.js+61b1a6da0403ce4d.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-App: design_viewerX-Canva-Brand: BAAAAAAAAAAsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: c87f9e9X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAQAA1dFQgAAsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordanalyticseventbatchsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20250302-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /chunk-batch/073e662f69277f61.js+276ef432463aea38.js+668f43d908cb25e3.js+26b978c1ed717b90.js+9507c32737487133.js+3ba81466b2a4b7c1.js+1df53e87c01665bb.js+9b9afc66e8f044b2.js+36368e50fea3db2b.js+c4b05b315af1aa02.js+a3cc88f9e656d6be.vendor.js+dab94a8aacf2b8a5.js+8b91d1afb2f981d8.js+50184d0afb0f6282.js+856da16ce4393ff8.js+8bc9a7e0666f1cdb.js+3b4669c126fab292.js+3ab1b2740565d669.js+ca7e9b4c35914118.js+cae10688b2850fb7.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/images/749002f5a04f784cc1802d77d2fed423.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/images/9abc2241bf1479263a0a039f3d1e5b5c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/images/3e78ef31f2928a74c6d7ba19b91d0570.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/a75693b2fe0c7def.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/images/3a05dbf1cdd156fcd1677a0b444cc36f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/7288acbdf33e1341.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /link?target=https%3A%2F%2Fns6.ierthydri.com%2FGqQp%2F%23Mcatherine.mayer%40stonhard.com&design=DAGgrpWGJYQ&utl=h4bf7a9ec49&accessRole=viewer&linkSource=document HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /web/images/0483f2b648dcc986d01385062052ae1c.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/4c9e2e36905075f9.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA
            Source: global trafficHTTP traffic detected: GET /web/images/aba10b640f15bb01b8e5f0b804eefc7f.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/images/8777e8ed572c4159d71b08cca2972b15.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/images/e5c5a4d109aeb5234e4405032dfd4800.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/7288acbdf33e1341.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /web/4c9e2e36905075f9.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /GqQp/ HTTP/1.1Host: ns6.ierthydri.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/a75693b2fe0c7def.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNARange: bytes=73994-73994If-Range: "5ed85116601c06efe1afdb23a15fd56e"
            Source: global trafficHTTP traffic detected: GET /web/a75693b2fe0c7def.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNARange: bytes=73994-101531If-Range: "5ed85116601c06efe1afdb23a15fd56e"
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns6.ierthydri.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns6.ierthydri.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns6.ierthydri.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns6.ierthydri.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web/a75693b2fe0c7def.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /_online?1741100299461 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_online?1741100299461 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns6.ierthydri.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=80VeQC1EUQ_JCX3oWLapqR5XT1LwBlblzgUlX5uhDeo-1741100301-1.0.1.1-1wI7pB4l.lLlOWLgl32moWSdaE8NgoQDdtUqkiSS3QCZjuY_S7_n6c4gBWD9ziQnrHFRi1THBY4qvHl0KL_oxyC1SPGXHNgbGu6Q3vwvUsQ
            Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /_online?1741100304086 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /chiriya!ozj8s7zh HTTP/1.1Host: fcjn.xvfzhzri.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ns6.ierthydri.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ns6.ierthydri.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_online?1741100304086 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /chiriya!ozj8s7zh HTTP/1.1Host: fcjn.xvfzhzri.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /_online?1741100342902 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; cf_clearance=xNxa27TwRv.8JJyGjIWqrZfWor4kRm6AMI2NCr7P9Rw-1741100291-1.2.1.1-s.b088CYr.yKZ2Qdb2S0VyXJvv81P5szQTJoWDlygG_bnzsGH0w7YHfBiQTCNQpNKNOT_cVYQvWmU7dUidoB4.TbnxGrCwtKHfs4jUaryRMGU5.POwl5gqbpmnPa8T0Qm0FsPGlQlTyN.aBbmBJ2a.oZjRAM2RkIvf9rssJZtQFBMWbCwJoi4bCDwtvsO8V62r3kSu.cNpSVhOtMERncCcUcX9s3x5B70D3wFEls3wgUIQ.KktJzzEmbDay.Xw03yY8UykbxEK0Y0HISzRvTvZgO8fdcFj4xsxBOHNGB6MSQYN5nGq9fMYR9rq03TXZ.7ZTjTPQIB5LrNtS67W6qPJ74fT_cUqQVRUKarfFOfrJ68QNGmhK5Sa.T4S3E3SPx0mHs1osHjcsRqga9VxubuQ63n1UX3Qna.F6x2pbEHNA; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficHTTP traffic detected: GET /_online?1741100342902 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=ff11ca00-0a2f-4d57-856a-2172a5cf6226; CPA=cnvann6Pqp6vaaEbf2REVWBtC8GxE_iAhCGmpSqHm-l2PxY79ucQI4kGCYiGCCYop4T5mLZkSDNmvZRBOlmYrapPYvwtp8dwFnus14OzPV7E3yZmkOBg24IL0romnCJ3NZhAy2r_BMcoKmLR9Ymp8lhhvD3g1lRy0cVWcmV_EVGMJA9esENBUJ7yZG8osQBZ_VnqarArdAZrqW75Vp8oP5AQ6BDLDhlUxjYRUOKGW04FAkZi8ePL0mk_AvzJNNBtnUc1-ZCz41nOL50mELuhOqEaW-zdiMhTDq1dy6UUqAdoO3gA20Sf4BdgyoziCU0fmm4hB-u81LE__BtjI2pzPlcjFV7d1HRjtAOBsmOzZq6NcJKXd0EXa9LLu0dVHdd1fWC-UnWwLJiLx8Fhfv39V6fI5Za4W7q1GQLp9n8y8hFqkeXAx8FPgvs4-xrsErlYgzF3AL3a5mQCBfUIJAcZnsZ75bTRdxapsQc-mT-UG5Luy0whMzBe_a89dODgaDAIRKDNUmGmK8iBvYm4pbHFEHz-uDkTwgvs9SoBHpk-NYGLGAFMXnXR-qK5Tq1vw6HOn7MkcaO8jbYdt9uj3n5ef8Zf-IAzBxeB10MR23CEHu9Vi8dupa0f574934026; CCK=9SaQVe-hwZb6FNMi4nBWCg; __cf_bm=ZJpRuMvsGg69zfITqr8ev5PwbaOmwtjwP.3o6ccShkI-1741100287-1.0.1.1-qJrlJhBh3m8OXCTCOlKwr.VW2_NmGQpnH1TKjwzQOV2XE3MQ2Ww3IfWLMfLgY7xlwFXBQbWiYwtMZgL._.9JHCYo244XAoDyGJbCqVY0ars; _cfuvid=4kDlT3IT5SNi2s.We.yTATyqSau.hREcgvlmNeALHP4-1741100287739-0.0.1.1-604800000; ASI=01JNGTM7B71PKTYPGBT3PC9MDF
            Source: global trafficDNS traffic detected: DNS query: www.canva.com
            Source: global trafficDNS traffic detected: DNS query: static.canva.com
            Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
            Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
            Source: global trafficDNS traffic detected: DNS query: chunk-composing.canva.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: font-public.canva.com
            Source: global trafficDNS traffic detected: DNS query: media.canva.com
            Source: global trafficDNS traffic detected: DNS query: telemetry.canva.com
            Source: global trafficDNS traffic detected: DNS query: ns6.ierthydri.com
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: fcjn.xvfzhzri.ru
            Source: unknownHTTP traffic detected: POST /api/1767683/envelope/?sentry_key=944d224d45b943ba9f96396432dfd868&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveContent-Length: 465sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 04 Mar 2025 14:58:09 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 14:58:18 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 91b23b20affac427-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-canva-trace-id: 67c7150a4881bcc000fe3244f2a094c3x-content-type-options: nosniffx-frame-options: denyx-request-id: 91b23b20affac427x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0NNTGlhXapbyPJSZzxOcRD674Zk3k6pnwn0xX1otA3aK5zP7%2FBIBfgyGsH5PEukMbI%2B7USuSnUiuq5SpvhsZlFS%2Bbn%2F1xYbfCbkmMURnQ13FukHVmehDIWdGFFArNB8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 14:58:21 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 91b23b328b3eef9f-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin, accept-encodingPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 91b23b328b3eef9fx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=66yN2QUedEAFq7xCRQ0D%2Fzq83ipkR0B5aPU5ReTW5JBHm%2B9qojGcqsACKgTJY4zSn%2FHKgZS5c7UJsQakM5fLEoO2LnMUYAnmBHEB4PuQtLGsbQcohz2zY%2B%2Fscxe%2Bbg8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 14:58:24 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 91b23b48ea6d6da2-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 91b23b48ea6d6da2x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tqifg%2B8MX0ldAsHCN1tVvNIEQ65wczW%2F0XfJCi4EoJyGBLBmwlYfzfFjeYqqbK0ZMZBwGJDqK7f2Y1eRWsGQG30pEkUgsp2AdJ%2FWN5tXJT9AkewvE%2B6AwL7Hnn0sI9k%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 14:58:27 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 91b23b5bdc23c334-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 1 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 91b23b5bdc23c334x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JrjgX97rpkWaKEMv2do%2FotSpszhMrvjSjunQLfWlbZHcrjcwxAYO%2BAGqEG2zvtLXP1H0KJQ4x5Og1INavfKFnk%2BQhnAL8w1Lnc%2Faq9MhDK779OovhosG5B6WmXmcHHU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: classification engineClassification label: mal68.phis.winEML@20/9@54/286
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250304T0957560414-4596.etl
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Re_ 23-005 Mosquito Control - Stonhard Subcontractor SOV request; PRN011991.eml"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "294F46D3-13A6-4610-8782-C6F4CB26E8E6" "441408FF-F4F8-4ABC-AF81-3296C55E0469" "4596" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1852,i,5011047339332636043,968295345067757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5600 --field-trial-handle=1852,i,5011047339332636043,968295345067757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "294F46D3-13A6-4610-8782-C6F4CB26E8E6" "441408FF-F4F8-4ABC-AF81-3296C55E0469" "4596" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.canva.com/design/DAGgrpWGJYQ/1BAEv7LSKQpe4oj65vVnbg/view?utm_content=DAGgrpWGJYQ&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h4bf7a9ec49
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1852,i,5011047339332636043,968295345067757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5600 --field-trial-handle=1852,i,5011047339332636043,968295345067757784,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935} DeviceTicket
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation31
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Modify Registry
            LSASS Memory13
            System Information Discovery
            Remote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.