Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.canva.com

Overview

General Information

Sample URL:https://www.canva.com
Analysis ID:800696
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5156 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1636 --field-trial-handle=1772,i,10089015272738415623,17700598493285716523,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 1592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6180 --field-trial-handle=1772,i,10089015272738415623,17700598493285716523,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5692 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownHTTPS traffic detected: 104.17.114.17:443 -> 192.168.2.6:49812 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/8cf1e53e7c516ca0.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/abd4708436db3a4f.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/12487a1e0770d29351bd4ce4f87ec8fe.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/606e898f092126b7.en.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vaafb692b2aea4879b33c060e79fe94621666317369993 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/format=auto,w=800/9690b17e-f3ad-4278-8680-f3c35d6549d5/hero-banner-en-1600x852-placeholder.jpg HTTP/1.1Host: content-management-files.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/7b9533eb05694c5c.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/9e60d146b34626d3.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/f8551c82c4f183cf.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/d25dfa802c8b885c.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/bb5f427f24ae06c8.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /gsi/client HTTP/1.1Host: accounts.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiUocsBCIurzAEI7bvMAQimvcwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/987f23139cf1f7a4.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/18493a962b2a29d9.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/7737b0b6b6b0cd06.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /_ajax/designspec/spec/search?query=&limit=15 HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: anon_homeX-Canva-Build-Sha: ea10500X-Canva-Analytics: AAMAA1dFQgA=User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0X-Canva-Locale: enX-Canva-Build-Name: 20230205-21sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /_ajax/consent/check HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: anon_homeX-Canva-Build-Sha: ea10500X-Canva-Analytics: AAMAA1dFQgA=User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0X-Canva-Locale: enX-Canva-Build-Name: 20230205-21sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/alpha/invisible.js?ts=1675814400 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/format=auto,w=300/22f18aa3-ac5c-45b6-bd4a-93fbfdd754f2/template-1.jpg HTTP/1.1Host: content-management-files.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/format=auto,w=454/b3bbd63b-12e6-43de-abe6-d6652fb3deea/template-2.jpg HTTP/1.1Host: content-management-files.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/format=auto,w=306/673b652f-2614-43ff-8647-81ecbdb04678/template-3.jpg HTTP/1.1Host: content-management-files.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/format=auto,w=340/35b5c343-4194-4ae8-90f1-7ec803d4600d/template-4.jpg HTTP/1.1Host: content-management-files.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /943bd1b3-ffd6-4892-a4df-b107cb33e657/hero-banner-en-1600x852.mp4 HTTP/1.1Host: content-management-files.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.canva.com/Accept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /web/9b8a5b85111cafd4.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/c2d180aa5829c77d.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/fce11b7cbfb0248a.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /gsi/style HTTP/1.1Host: accounts.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiUocsBCIurzAEI7bvMAQimvcwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/pica.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEB HTTP/1.1Host: www.canva.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.canva.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /gsi/status?client_id=779010036194-lf6spugv22vvj41pqjdj4d8k2tq7o5fd.apps.googleusercontent.com&as=bCClXdV%2FZODP%2FJcmsRgmBQ HTTP/1.1Host: accounts.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comX-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiUocsBCIurzAEI7bvMAQimvcwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/4dc453f1b320cee8.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/e3cc65ee81118233.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/0ab07b37dd750274.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/d6c62c87c7343321.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/93daaef2e244cef5.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497If-None-Match: W/"4214baaae7fcdedd9c97808b490bb08f"If-Modified-Since: Mon, 09 Jan 2023 21:17:58 GMT
Source: global trafficHTTP traffic detected: GET /web/b2ed1d602f16eb9e.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/d787ac8bca204aa4.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/ba17ed9d9da61a7f.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /web/af9330c9659a5a59.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cf_bm=pWYFXU6GdMLOP0QAQN01b8kmTo5KLF3z6J7vAt.b6J0-1675790497-0-AVWCgiSxkMj5m3lkgvpkfc8hCPaL8g3b+Wm5Ay2i10ccCM29c6GUSw0nfMo6e0/vFkiBb1/facUEQvkpFe/tXRc=; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497
Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /web/ec3712e0406a8a87.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /static/images/android-192x192-2.png HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /web/1bc16f36a7578f71.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /web/8022d546fc18572e.js HTTP/1.1Host: static.canva.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /web/ddb0f29556b417a7.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/consent HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: anon_homeX-Canva-Build-Sha: ea10500X-Canva-Analytics: AAMAA1dFQgA=User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0X-Canva-Locale: enX-Canva-Build-Name: 20230205-21sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/consent HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: anon_homeX-Canva-Build-Sha: ea10500X-Canva-Analytics: AAMAA1dFQgA=User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-mobile: ?0X-Canva-Locale: enX-Canva-Build-Name: 20230205-21sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; CCK=3L6rYqfVmdgn708fBocZhA; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==
Source: global trafficHTTP traffic detected: GET /_online?1675822930156 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==; CTC=eyJBIjoxNjc1NzkwNTI2NjgyLCJCIjoxNjc1NzkwNTI2NjgyLCJEIjpmYWxzZSwiRSI6dHJ1ZSwiRiI6dHJ1ZSwiRyI6dHJ1ZSwiSCI6ZmFsc2UsIkkiOlstNTgzNjksMzE5NzVdLCJKIjpbLTU4Mzc3LDMxOTc1XX0=; CCK=VU8D49Eh5RMk7Lysy4uHHw; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22c4072120-4a91-680f-ed49-50c75bf071f8%22%2C%22e%22%3A1675824727396%2C%22c%22%3A1675822927396%2C%22l%22%3A1675822927396%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%220d76ad77-6981-dc7e-44d3-1e4005a8e051%22%2C%22c%22%3A1675822927402%2C%22l%22%3A1675822927402%7D
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==; CTC=eyJBIjoxNjc1NzkwNTI2NjgyLCJCIjoxNjc1NzkwNTI2NjgyLCJEIjpmYWxzZSwiRSI6dHJ1ZSwiRiI6dHJ1ZSwiRyI6dHJ1ZSwiSCI6ZmFsc2UsIkkiOlstNTgzNjksMzE5NzVdLCJKIjpbLTU4Mzc3LDMxOTc1XX0=; CCK=VU8D49Eh5RMk7Lysy4uHHw; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22c4072120-4a91-680f-ed49-50c75bf071f8%22%2C%22e%22%3A1675824727396%2C%22c%22%3A1675822927396%2C%22l%22%3A1675822927396%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%220d76ad77-6981-dc7e-44d3-1e4005a8e051%22%2C%22c%22%3A1675822927402%2C%22l%22%3A1675822927402%7D
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-37190734-9&cid=1615252243.1675822951&jid=2044558087&_u=YCDAgEABAAAAAEgFK~&z=498658461 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiUocsBCIurzAEI7bvMAQimvcwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/plugins/identity.js?v=2.9.95 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/844585682227065?v=2.9.95&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-37190734-9&cid=1615252243.1675822951&jid=2044558087&_u=YCDAgEABAAAAAEgFK~&z=498658461 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiUocsBCIurzAEI7bvMAQimvcwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_online?1675822957483 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==; CTC=eyJBIjoxNjc1NzkwNTI2NjgyLCJCIjoxNjc1NzkwNTI2NjgyLCJEIjpmYWxzZSwiRSI6dHJ1ZSwiRiI6dHJ1ZSwiRyI6dHJ1ZSwiSCI6ZmFsc2UsIkkiOlstNTgzNjksMzE5NzVdLCJKIjpbLTU4Mzc3LDMxOTc1XX0=; CCK=VU8D49Eh5RMk7Lysy4uHHw; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22c4072120-4a91-680f-ed49-50c75bf071f8%22%2C%22e%22%3A1675824727396%2C%22c%22%3A1675822927396%2C%22l%22%3A1675822927396%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%220d76ad77-6981-dc7e-44d3-1e4005a8e051%22%2C%22c%22%3A1675822927402%2C%22l%22%3A1675822927402%7D; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/","ts":1675822945682,"utm_s":-1,"utm_m":-1}; _ga_EPWEMH6717=GS1.1.1675822950.1.0.1675822950.0.0.0; _ga=GA1.2.1615252243.1675822951; _gid=GA1.2.481059741.1675822953; _dc_gtm_UA-37190734-9=1
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2F&rl=&if=false&ts=1675822961007&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=343677762813eaeb65704cc8d9e96f7a444ba0cca92ff861af7f68648b3e6ef1&v=2.9.95&r=stable&ec=0&o=30&fbp=fb.1.1675822961005.401739065&it=1675822953891&coo=false&eid=1675822927425_e044d839-6497-49c8-b55b-862f1c8ed02b_33&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2F&rl=&if=false&ts=1675822961012&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=343677762813eaeb65704cc8d9e96f7a444ba0cca92ff861af7f68648b3e6ef1&v=2.9.95&r=stable&ec=1&o=30&fbp=fb.1.1675822961005.401739065&it=1675822953891&coo=false&eid=1675822927425_e044d839-6497-49c8-b55b-862f1c8ed02b_33&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==; CTC=eyJBIjoxNjc1NzkwNTI2NjgyLCJCIjoxNjc1NzkwNTI2NjgyLCJEIjpmYWxzZSwiRSI6dHJ1ZSwiRiI6dHJ1ZSwiRyI6dHJ1ZSwiSCI6ZmFsc2UsIkkiOlstNTgzNjksMzE5NzVdLCJKIjpbLTU4Mzc3LDMxOTc1XX0=; CCK=VU8D49Eh5RMk7Lysy4uHHw; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22c4072120-4a91-680f-ed49-50c75bf071f8%22%2C%22e%22%3A1675824727396%2C%22c%22%3A1675822927396%2C%22l%22%3A1675822927396%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%220d76ad77-6981-dc7e-44d3-1e4005a8e051%22%2C%22c%22%3A1675822927402%2C%22l%22%3A1675822927402%7D; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/","ts":1675822945682,"utm_s":-1,"utm_m":-1}; _ga_EPWEMH6717=GS1.1.1675822950.1.0.1675822950.0.0.0; _ga=GA1.2.1615252243.1675822951; _gid=GA1.2.481059741.1675822953; _dc_gtm_UA-37190734-9=1; _fbp=fb.1.1675822961005.401739065
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==; CTC=eyJBIjoxNjc1NzkwNTI2NjgyLCJCIjoxNjc1NzkwNTI2NjgyLCJEIjpmYWxzZSwiRSI6dHJ1ZSwiRiI6dHJ1ZSwiRyI6dHJ1ZSwiSCI6ZmFsc2UsIkkiOlstNTgzNjksMzE5NzVdLCJKIjpbLTU4Mzc3LDMxOTc1XX0=; CCK=VU8D49Eh5RMk7Lysy4uHHw; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22c4072120-4a91-680f-ed49-50c75bf071f8%22%2C%22e%22%3A1675824727396%2C%22c%22%3A1675822927396%2C%22l%22%3A1675822927396%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%220d76ad77-6981-dc7e-44d3-1e4005a8e051%22%2C%22c%22%3A1675822927402%2C%22l%22%3A1675822927402%7D; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/","ts":1675822945682,"utm_s":-1,"utm_m":-1}; _ga_EPWEMH6717=GS1.1.1675822950.1.0.1675822950.0.0.0; _ga=GA1.2.1615252243.1675822951; _gid=GA1.2.481059741.1675822953; _dc_gtm_UA-37190734-9=1; _fbp=fb.1.1675822961005.401739065
Source: global trafficHTTP traffic detected: GET /_online?1675822993078 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==; CTC=eyJBIjoxNjc1NzkwNTI2NjgyLCJCIjoxNjc1NzkwNTI2NjgyLCJEIjpmYWxzZSwiRSI6dHJ1ZSwiRiI6dHJ1ZSwiRyI6dHJ1ZSwiSCI6ZmFsc2UsIkkiOlstNTgzNjksMzE5NzVdLCJKIjpbLTU4Mzc3LDMxOTc1XX0=; CCK=VU8D49Eh5RMk7Lysy4uHHw; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22c4072120-4a91-680f-ed49-50c75bf071f8%22%2C%22e%22%3A1675824727396%2C%22c%22%3A1675822927396%2C%22l%22%3A1675822927396%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%220d76ad77-6981-dc7e-44d3-1e4005a8e051%22%2C%22c%22%3A1675822927402%2C%22l%22%3A1675822927402%7D; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/","ts":1675822945682,"utm_s":-1,"utm_m":-1}; _ga_EPWEMH6717=GS1.1.1675822950.1.0.1675822950.0.0.0; _ga=GA1.2.1615252243.1675822951; _gid=GA1.2.481059741.1675822953; _dc_gtm_UA-37190734-9=1; _fbp=fb.1.1675822961005.401739065
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==; CTC=eyJBIjoxNjc1NzkwNTI2NjgyLCJCIjoxNjc1NzkwNTI2NjgyLCJEIjpmYWxzZSwiRSI6dHJ1ZSwiRiI6dHJ1ZSwiRyI6dHJ1ZSwiSCI6ZmFsc2UsIkkiOlstNTgzNjksMzE5NzVdLCJKIjpbLTU4Mzc3LDMxOTc1XX0=; CCK=VU8D49Eh5RMk7Lysy4uHHw; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22c4072120-4a91-680f-ed49-50c75bf071f8%22%2C%22e%22%3A1675824727396%2C%22c%22%3A1675822927396%2C%22l%22%3A1675822927396%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%220d76ad77-6981-dc7e-44d3-1e4005a8e051%22%2C%22c%22%3A1675822927402%2C%22l%22%3A1675822927402%7D; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/","ts":1675822945682,"utm_s":-1,"utm_m":-1}; _ga_EPWEMH6717=GS1.1.1675822950.1.0.1675822950.0.0.0; _ga=GA1.2.1615252243.1675822951; _gid=GA1.2.481059741.1675822953; _dc_gtm_UA-37190734-9=1; _fbp=fb.1.1675822961005.401739065
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/_worker/service/web/service_worker.js?assets=N&pages=N&media=N&push=N&runtime=BROWSER&experience=WEBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=f4ae15b6-e1c8-4edc-a1d0-731d7ea08618; CAI=e044d839-6497-49c8-b55b-862f1c8ed02b; CPA=gbHVcKusN1IfccGulhFDcju1vjBZPntxyeX_b0YXgJLL_JFZEQ9NZfB0wx1U-HfDgS15lEfkRWz8a0_gz6gJ1AdI0pRp47p510wgIQ9BgbCWYOy4HAz8oZ4AuEjydyimvNCaf1PKRF75DTHW_NrvRE9Gbd9ptAr8sbDRfaP6G0hMcfFNAhZCchLckNu_87wC2FdNfDw710eXcfxSAwz9U-Jpqz2c9beaHrQMcyJNaynvqHOj0ifDX1BQx9jtLhVbAHSDxv1Y-t944hPbbJIhG_8K0VPtIJ_na4YCL_DVSkm9RibRYYt41ECrYGwuV-0gkIEzqRb6xhv0_A9K4wHriHb6T2Q; __cfruid=db19ca5278e0c09bb7f8a8681fc3cee0fe2ac6f9-1675790497; __cf_bm=Sd1.wolirJrEl8e40jdXToGLpzMtPu_GsoNafMQxPgA-1675790517-0-ARExXJtJbAtWvdl5qFripIq5JMjMkP3uEi9TR+ZAfgKg4Av3HXrdQOwEEVb3nlGCJoVz0kmRZg15DfvruHh2cztc0Y9My1nYNnLLhXGRPjeVyN/BLJjUnTcpMmkHBJ/Hybyj2/fKomSqcjxPeAVmmJZwRpnIDX6Dre6AEyC4ncOxUK7PEY1Mlv2u3JVUyf57oQ==; CTC=eyJBIjoxNjc1NzkwNTI2NjgyLCJCIjoxNjc1NzkwNTI2NjgyLCJEIjpmYWxzZSwiRSI6dHJ1ZSwiRiI6dHJ1ZSwiRyI6dHJ1ZSwiSCI6ZmFsc2UsIkkiOlstNTgzNjksMzE5NzVdLCJKIjpbLTU4Mzc3LDMxOTc1XX0=; CCK=VU8D49Eh5RMk7Lysy4uHHw; ab.storage.sessionId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%22c4072120-4a91-680f-ed49-50c75bf071f8%22%2C%22e%22%3A1675824727396%2C%22c%22%3A1675822927396%2C%22l%22%3A1675822927396%7D; ab.storage.deviceId.320f7332-8571-45d7-b342-c54192dae547=%7B%22g%22%3A%220d76ad77-6981-dc7e-44d3-1e4005a8e051%22%2C%22c%22%3A1675822927402%2C%22l%22%3A1675822927402%7D; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/","ts":1675822945682,"utm_s":-1,"utm_m":-1}; _ga_EPWEMH6717=GS1.1.1675822950.1.0.1675822950.0.0.0; _ga=GA1.2.1615252243.1675822951; _gid=GA1.2.481059741.1675822953; _dc_gtm_UA-37190734-9=1; _fbp=fb.1.1675822961005.401739065
Source: global trafficHTTP traffic detected: GET /static/images/android-192x192-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: static.canva.com
Source: global trafficHTTP traffic detected: GET /web/images/12487a1e0770d29351bd4ce4f87ec8fe.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: static.canva.comCookie: __cf_bm=l_y2m82LUx6ppvHMOEwrr4H1xJgACdC8S81wEW8Y6g0-1675790613-0-AXDqbmiQLEE8VDNl01ZfeFtl7uA9Ic744oUmX4f8KCyPjq9MSyUYLT+4yxDFMu19JiBUzv/C7N5a90QQ9GqiRXA=
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=6.SE=Md0Ynyf9ahpkx1CxTGF0vY434NJ6ymH-gDI2Tl5Ly-NQYGPjnNfggtiFRMAwx4JRDOC_gavEPcD5cTBJzUgtbJobmBEuJ8xi2UuotxvOZgApoqSIg1b0RP47U08XG8Bz_SExSzKy0ETSsajbToDlYyFsxfI93p7AyRAd-OeIBA0; CONSENT=PENDING+070
Source: unknownHTTPS traffic detected: 104.17.114.17:443 -> 192.168.2.6:49812 version: TLS 1.2
Source: classification engineClassification label: clean0.win@25/0@19/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1636 --field-trial-handle=1772,i,10089015272738415623,17700598493285716523,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6180 --field-trial-handle=1772,i,10089015272738415623,17700598493285716523,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1636 --field-trial-handle=1772,i,10089015272738415623,17700598493285716523,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6180 --field-trial-handle=1772,i,10089015272738415623,17700598493285716523,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.canva.com0%VirustotalBrowse
https://www.canva.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.cloudflareinsights.com/beacon.min.js/vaafb692b2aea4879b33c060e79fe946216663173699930%URL Reputationsafe
https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-37190734-9&cid=1615252243.1675822951&jid=2044558087&_u=YCDAgEABAAAAAEgFK~&z=4986584610%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.253.35
truefalse
    high
    content-management-files.canva.com
    104.17.114.17
    truefalse
      high
      scontent.xx.fbcdn.net
      157.240.17.15
      truefalse
        high
        static.cloudflareinsights.com
        104.16.56.101
        truefalse
          unknown
          accounts.google.com
          216.58.209.45
          truefalse
            high
            o13855.ingest.sentry.io
            34.120.195.249
            truefalse
              high
              static.canva.com
              104.17.114.17
              truefalse
                high
                www.google.co.uk
                142.251.209.3
                truefalse
                  unknown
                  www.google.com
                  142.250.184.100
                  truefalse
                    high
                    clients.l.google.com
                    142.250.180.174
                    truefalse
                      high
                      www.canva.com
                      104.17.114.17
                      truefalse
                        high
                        stats.g.doubleclick.net
                        142.251.31.157
                        truefalse
                          high
                          www.facebook.com
                          unknown
                          unknownfalse
                            high
                            sdk.iad-01.braze.com
                            unknown
                            unknownfalse
                              high
                              connect.facebook.net
                              unknown
                              unknownfalse
                                high
                                clients2.google.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://www.canva.com/_ajax/consent/checkfalse
                                    high
                                    https://connect.facebook.net/signals/plugins/identity.js?v=2.9.95false
                                      high
                                      https://accounts.google.com/gsi/status?client_id=779010036194-lf6spugv22vvj41pqjdj4d8k2tq7o5fd.apps.googleusercontent.com&as=bCClXdV%2FZODP%2FJcmsRgmBQfalse
                                        high
                                        https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-37190734-9&cid=1615252243.1675822951&jid=2044558087&gjid=1841022744&_gid=481059741.1675822953&_u=YCDAgEABAAAAAEgFK~&z=1047222868false
                                          high
                                          https://static.canva.com/web/93daaef2e244cef5.ltr.cssfalse
                                            high
                                            https://static.canva.com/web/f8551c82c4f183cf.vendor.jsfalse
                                              high
                                              https://static.canva.com/static/images/android-192x192-2.pngfalse
                                                high
                                                https://content-management-files.canva.com/cdn-cgi/image/format=auto,w=800/9690b17e-f3ad-4278-8680-f3c35d6549d5/hero-banner-en-1600x852-placeholder.jpgfalse
                                                  high
                                                  https://static.canva.com/web/7b9533eb05694c5c.runtime.jsfalse
                                                    high
                                                    https://www.canva.com/false
                                                      high
                                                      https://accounts.google.com/gsi/stylefalse
                                                        high
                                                        https://www.canva.com/cdn-cgi/challenge-platform/h/g/scripts/alpha/invisible.js?ts=1675814400false
                                                          high
                                                          https://www.canva.com/cdn-cgi/challenge-platform/h/g/cv/result/795dcd8ccaa9bb43false
                                                            high
                                                            https://accounts.google.com/gsi/clientfalse
                                                              high
                                                              https://static.canva.com/web/d6c62c87c7343321.jsfalse
                                                                high
                                                                https://www.canva.com/_ajax/consent/addfalse
                                                                  high
                                                                  https://www.canva.com/_ajax/csrf3/consentfalse
                                                                    high
                                                                    https://static.canva.com/static/images/favicon-1.icofalse
                                                                      high
                                                                      https://static.canva.com/web/9e60d146b34626d3.vendor.jsfalse
                                                                        high
                                                                        https://content-management-files.canva.com/943bd1b3-ffd6-4892-a4df-b107cb33e657/hero-banner-en-1600x852.mp4false
                                                                          high
                                                                          https://content-management-files.canva.com/cdn-cgi/image/format=auto,w=454/b3bbd63b-12e6-43de-abe6-d6652fb3deea/template-2.jpgfalse
                                                                            high
                                                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                              high
                                                                              https://static.canva.com/web/e3cc65ee81118233.vendor.jsfalse
                                                                                high
                                                                                https://static.canva.com/static/lib/sentry/7.16.0.min.jsfalse
                                                                                  high
                                                                                  https://www.canva.com/_ajax/csrf3/aefalse
                                                                                    high
                                                                                    https://static.canva.com/web/c2d180aa5829c77d.strings.jsfalse
                                                                                      high
                                                                                      https://static.canva.com/web/8cf1e53e7c516ca0.ltr.cssfalse
                                                                                        high
                                                                                        https://static.canva.com/web/7737b0b6b6b0cd06.jsfalse
                                                                                          high
                                                                                          https://static.canva.com/web/af9330c9659a5a59.jsfalse
                                                                                            high
                                                                                            https://static.canva.com/web/987f23139cf1f7a4.ltr.cssfalse
                                                                                              high
                                                                                              https://static.canva.com/web/18493a962b2a29d9.jsfalse
                                                                                                high
                                                                                                https://static.canva.com/web/b2ed1d602f16eb9e.runtime.jsfalse
                                                                                                  high
                                                                                                  https://static.canva.com/web/9b8a5b85111cafd4.ltr.cssfalse
                                                                                                    high
                                                                                                    https://static.canva.com/web/1bc16f36a7578f71.jsfalse
                                                                                                      high
                                                                                                      https://static.canva.com/web/0ab07b37dd750274.vendor.jsfalse
                                                                                                        high
                                                                                                        https://static.canva.com/web/bb5f427f24ae06c8.vendor.jsfalse
                                                                                                          high
                                                                                                          https://content-management-files.canva.com/cdn-cgi/image/format=auto,w=340/35b5c343-4194-4ae8-90f1-7ec803d4600d/template-4.jpgfalse
                                                                                                            high
                                                                                                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                                              high
                                                                                                              https://static.canva.com/web/images/12487a1e0770d29351bd4ce4f87ec8fe.svgfalse
                                                                                                                high
                                                                                                                https://www.canva.com/cdn-cgi/challenge-platform/h/g/scripts/pica.jsfalse
                                                                                                                  high
                                                                                                                  https://www.canva.com/cdn-cgi/rum?false
                                                                                                                    high
                                                                                                                    https://www.canva.com/_online?1675822957483false
                                                                                                                      high
                                                                                                                      https://www.canva.com/_ajax/ae/createBatchfalse
                                                                                                                        high
                                                                                                                        https://static.canva.com/web/606e898f092126b7.en.jsfalse
                                                                                                                          high
                                                                                                                          https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-37190734-9&cid=1615252243.1675822951&jid=2044558087&_u=YCDAgEABAAAAAEgFK~&z=498658461false
                                                                                                                            high
                                                                                                                            https://o13855.ingest.sentry.io/api/5862012/envelope/?sentry_key=3e6b0deb414549c8901b5382885e478b&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0false
                                                                                                                              high
                                                                                                                              https://static.canva.com/web/fce11b7cbfb0248a.jsfalse
                                                                                                                                high
                                                                                                                                https://static.canva.com/web/d25dfa802c8b885c.jsfalse
                                                                                                                                  high
                                                                                                                                  https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2false
                                                                                                                                    high
                                                                                                                                    https://content-management-files.canva.com/cdn-cgi/image/format=auto,w=300/22f18aa3-ac5c-45b6-bd4a-93fbfdd754f2/template-1.jpgfalse
                                                                                                                                      high
                                                                                                                                      https://www.facebook.com/tr/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2F&rl=&if=false&ts=1675822961012&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=343677762813eaeb65704cc8d9e96f7a444ba0cca92ff861af7f68648b3e6ef1&v=2.9.95&r=stable&ec=1&o=30&fbp=fb.1.1675822961005.401739065&it=1675822953891&coo=false&eid=1675822927425_e044d839-6497-49c8-b55b-862f1c8ed02b_33&tm=1&rqm=GETfalse
                                                                                                                                        high
                                                                                                                                        https://static.canva.com/web/abd4708436db3a4f.strings.jsfalse
                                                                                                                                          high
                                                                                                                                          https://static.canva.com/web/ba17ed9d9da61a7f.vendor.jsfalse
                                                                                                                                            high
                                                                                                                                            https://static.canva.com/web/8022d546fc18572e.jsfalse
                                                                                                                                              high
                                                                                                                                              https://static.cloudflareinsights.com/beacon.min.js/vaafb692b2aea4879b33c060e79fe94621666317369993false
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.canva.com/_online?1675822930156false
                                                                                                                                                high
                                                                                                                                                https://www.canva.com/false
                                                                                                                                                  high
                                                                                                                                                  https://static.canva.com/web/ddb0f29556b417a7.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://content-management-files.canva.com/cdn-cgi/image/format=auto,w=306/673b652f-2614-43ff-8647-81ecbdb04678/template-3.jpgfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.canva.com/_ajax/designspec/spec/search?query=&limit=15false
                                                                                                                                                        high
                                                                                                                                                        https://static.canva.com/web/4dc453f1b320cee8.runtime.jsfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.facebook.com/tr/false
                                                                                                                                                            high
                                                                                                                                                            https://www.canva.com/_online?1675822993078false
                                                                                                                                                              high
                                                                                                                                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                                                                                high
                                                                                                                                                                https://static.canva.com/web/ec3712e0406a8a87.jsfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://static.canva.com/web/d787ac8bca204aa4.vendor.jsfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-37190734-9&cid=1615252243.1675822951&jid=2044558087&_u=YCDAgEABAAAAAEgFK~&z=498658461false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.facebook.com/tr/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2F&rl=&if=false&ts=1675822961007&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=343677762813eaeb65704cc8d9e96f7a444ba0cca92ff861af7f68648b3e6ef1&v=2.9.95&r=stable&ec=0&o=30&fbp=fb.1.1675822961005.401739065&it=1675822953891&coo=false&eid=1675822927425_e044d839-6497-49c8-b55b-862f1c8ed02b_33&tm=2&rqm=GETfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://connect.facebook.net/signals/config/844585682227065?v=2.9.95&r=stablefalse
                                                                                                                                                                        high
                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        104.17.114.17
                                                                                                                                                                        content-management-files.canva.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        142.251.31.157
                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        142.251.209.3
                                                                                                                                                                        www.google.co.ukUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        216.58.209.45
                                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        157.240.17.15
                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                        239.255.255.250
                                                                                                                                                                        unknownReserved
                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                        104.16.56.101
                                                                                                                                                                        static.cloudflareinsights.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        157.240.253.35
                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                        142.250.184.100
                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        142.250.180.174
                                                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        34.120.195.249
                                                                                                                                                                        o13855.ingest.sentry.ioUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        IP
                                                                                                                                                                        192.168.2.1
                                                                                                                                                                        Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                        Analysis ID:800696
                                                                                                                                                                        Start date and time:2023-02-07 18:20:28 +01:00
                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 7m 44s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:light
                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                        Sample URL:https://www.canva.com
                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • HDC enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                        Classification:clean0.win@25/0@19/12
                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                        HDC Information:Failed
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 216.58.209.42, 142.250.184.74, 142.250.184.106, 142.250.180.138, 142.250.180.170, 142.251.209.10, 142.251.209.42, 151.101.1.208, 151.101.65.208, 151.101.129.208, 151.101.193.208, 142.250.180.168, 142.250.184.110, 216.239.32.36, 216.239.34.36, 142.250.180.163
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, www.googletagmanager.com, d2.shared.global.fastly.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, region1.google-analytics.com, www.google-analytics.com
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                        No simulations
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        No created / dropped files found
                                                                                                                                                                        No static file info
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Feb 7, 2023 18:21:35.514615059 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:35.514667034 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.514776945 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:35.545950890 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.545999050 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.546056032 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.547678947 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.547712088 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.547765970 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.548383951 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:35.548413038 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.548465014 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:35.708775997 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:35.708826065 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.709255934 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.709320068 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.709897041 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.709927082 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.710488081 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:35.710510969 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.713165045 CET49702443192.168.2.6104.17.114.17
                                                                                                                                                                        Feb 7, 2023 18:21:35.713247061 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.713345051 CET49702443192.168.2.6104.17.114.17
                                                                                                                                                                        Feb 7, 2023 18:21:35.714051962 CET49702443192.168.2.6104.17.114.17
                                                                                                                                                                        Feb 7, 2023 18:21:35.714085102 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.776840925 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.788645983 CET49702443192.168.2.6104.17.114.17
                                                                                                                                                                        Feb 7, 2023 18:21:35.788691044 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.796350956 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.798907042 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.799072027 CET49702443192.168.2.6104.17.114.17
                                                                                                                                                                        Feb 7, 2023 18:21:35.801660061 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:35.801686049 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.803160906 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.803256035 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:35.811141968 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.820867062 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.830774069 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.830816984 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.831402063 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.831504107 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.831660986 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.831716061 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.832237005 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.832302094 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.832374096 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.832441092 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.833456993 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.833538055 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:35.836186886 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.934648991 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.309309959 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.309356928 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.311089993 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.311137915 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.311167955 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.436404943 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.749825954 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:36.749921083 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.750319958 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.762196064 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:36.762269020 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.762499094 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.763118982 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:36.763185024 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.763427019 CET49702443192.168.2.6104.17.114.17
                                                                                                                                                                        Feb 7, 2023 18:21:36.763461113 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.763685942 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.763767958 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.763809919 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.763936996 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.763969898 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.764081001 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.764131069 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.764597893 CET49702443192.168.2.6104.17.114.17
                                                                                                                                                                        Feb 7, 2023 18:21:36.764637947 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.764719963 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.764754057 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.807104111 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.807279110 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:36.807318926 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.807377100 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.807436943 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:36.829720020 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.829896927 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.829931974 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.830075979 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.830130100 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.831835032 CET49702443192.168.2.6104.17.114.17
                                                                                                                                                                        Feb 7, 2023 18:21:36.831842899 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:36.831842899 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:36.831859112 CET44349698142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.831873894 CET44349696216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:36.934370995 CET49698443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:36.934370995 CET49696443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:37.016769886 CET49701443192.168.2.6216.58.209.45
                                                                                                                                                                        Feb 7, 2023 18:21:37.016855001 CET44349701216.58.209.45192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:37.018028021 CET49700443192.168.2.6142.250.180.174
                                                                                                                                                                        Feb 7, 2023 18:21:37.018095970 CET44349700142.250.180.174192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:37.060189009 CET44349702104.17.114.17192.168.2.6
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Feb 7, 2023 18:21:34.887239933 CET6438253192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:34.888539076 CET5320353192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:34.915081978 CET53643828.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:34.927464962 CET53532038.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:35.543154001 CET6460153192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:35.564723969 CET53646018.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:37.656161070 CET4978653192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:37.660058975 CET5859553192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:37.678885937 CET53497868.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:37.680444956 CET53585958.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:37.868010044 CET5633153192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:37.887454987 CET53563318.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:38.431338072 CET5908253192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:38.452662945 CET53590828.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:38.485790968 CET5950453192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:38.508145094 CET53595048.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:21:39.679646969 CET6291053192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:21:39.700072050 CET53629108.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:22:07.752336025 CET6183353192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:22:26.384674072 CET5732253192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:22:26.406238079 CET53573228.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:22:33.777484894 CET6108953192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:22:33.804630995 CET53610898.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:22:34.332515001 CET6013053192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:22:34.358839989 CET53601308.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:22:38.437614918 CET5933653192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:22:38.457931042 CET53593368.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:22:38.461184978 CET5271553192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:22:38.487415075 CET53527158.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:22:39.347198963 CET6326353192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:22:39.366982937 CET53632638.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:22:41.567320108 CET6122953192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:22:41.584836006 CET53612298.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:23:33.561182976 CET5136253192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:23:33.582004070 CET53513628.8.8.8192.168.2.6
                                                                                                                                                                        Feb 7, 2023 18:23:35.265603065 CET4933253192.168.2.68.8.8.8
                                                                                                                                                                        Feb 7, 2023 18:23:35.287866116 CET53493328.8.8.8192.168.2.6
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Feb 7, 2023 18:21:34.887239933 CET192.168.2.68.8.8.80xfce5Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:34.888539076 CET192.168.2.68.8.8.80x834Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:35.543154001 CET192.168.2.68.8.8.80xa73eStandard query (0)www.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.656161070 CET192.168.2.68.8.8.80x6c81Standard query (0)static.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.660058975 CET192.168.2.68.8.8.80x3890Standard query (0)content-management-files.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.868010044 CET192.168.2.68.8.8.80xad4cStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:38.431338072 CET192.168.2.68.8.8.80xf705Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:38.485790968 CET192.168.2.68.8.8.80xe438Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:39.679646969 CET192.168.2.68.8.8.80x624eStandard query (0)o13855.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:07.752336025 CET192.168.2.68.8.8.80x484fStandard query (0)sdk.iad-01.braze.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:26.384674072 CET192.168.2.68.8.8.80xd0c5Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:33.777484894 CET192.168.2.68.8.8.80xf95aStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:34.332515001 CET192.168.2.68.8.8.80xd007Standard query (0)www.google.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:38.437614918 CET192.168.2.68.8.8.80x1960Standard query (0)www.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:38.461184978 CET192.168.2.68.8.8.80xbf9bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:39.347198963 CET192.168.2.68.8.8.80xbc61Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:41.567320108 CET192.168.2.68.8.8.80x4226Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:23:33.561182976 CET192.168.2.68.8.8.80xb75aStandard query (0)static.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:23:35.265603065 CET192.168.2.68.8.8.80xaa15Standard query (0)content-management-files.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Feb 7, 2023 18:21:34.915081978 CET8.8.8.8192.168.2.60xfce5No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:34.915081978 CET8.8.8.8192.168.2.60xfce5No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:34.927464962 CET8.8.8.8192.168.2.60x834No error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:35.564723969 CET8.8.8.8192.168.2.60xa73eNo error (0)www.canva.com104.17.114.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:35.564723969 CET8.8.8.8192.168.2.60xa73eNo error (0)www.canva.com104.17.115.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.678885937 CET8.8.8.8192.168.2.60x6c81No error (0)static.canva.com104.17.114.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.678885937 CET8.8.8.8192.168.2.60x6c81No error (0)static.canva.com104.17.115.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.680444956 CET8.8.8.8192.168.2.60x3890No error (0)content-management-files.canva.com104.17.114.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.680444956 CET8.8.8.8192.168.2.60x3890No error (0)content-management-files.canva.com104.17.115.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.887454987 CET8.8.8.8192.168.2.60xad4cNo error (0)static.cloudflareinsights.com104.16.56.101A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:37.887454987 CET8.8.8.8192.168.2.60xad4cNo error (0)static.cloudflareinsights.com104.16.57.101A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:38.452662945 CET8.8.8.8192.168.2.60xf705No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:38.508145094 CET8.8.8.8192.168.2.60xe438No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:21:39.700072050 CET8.8.8.8192.168.2.60x624eNo error (0)o13855.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:07.771677971 CET8.8.8.8192.168.2.60x484fNo error (0)sdk.iad-01.braze.comd2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:26.406238079 CET8.8.8.8192.168.2.60xd0c5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:26.406238079 CET8.8.8.8192.168.2.60xd0c5No error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:33.804630995 CET8.8.8.8192.168.2.60xf95aNo error (0)stats.g.doubleclick.net142.251.31.157A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:33.804630995 CET8.8.8.8192.168.2.60xf95aNo error (0)stats.g.doubleclick.net142.251.31.154A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:33.804630995 CET8.8.8.8192.168.2.60xf95aNo error (0)stats.g.doubleclick.net142.251.31.155A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:33.804630995 CET8.8.8.8192.168.2.60xf95aNo error (0)stats.g.doubleclick.net142.251.31.156A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:34.358839989 CET8.8.8.8192.168.2.60xd007No error (0)www.google.co.uk142.251.209.3A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:38.457931042 CET8.8.8.8192.168.2.60x1960No error (0)www.canva.com104.17.114.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:38.457931042 CET8.8.8.8192.168.2.60x1960No error (0)www.canva.com104.17.115.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:38.487415075 CET8.8.8.8192.168.2.60xbf9bNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:39.366982937 CET8.8.8.8192.168.2.60xbc61No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:41.584836006 CET8.8.8.8192.168.2.60x4226No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:22:41.584836006 CET8.8.8.8192.168.2.60x4226No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:23:33.582004070 CET8.8.8.8192.168.2.60xb75aNo error (0)static.canva.com104.17.114.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:23:33.582004070 CET8.8.8.8192.168.2.60xb75aNo error (0)static.canva.com104.17.115.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:23:35.287866116 CET8.8.8.8192.168.2.60xaa15No error (0)content-management-files.canva.com104.17.115.17A (IP address)IN (0x0001)false
                                                                                                                                                                        Feb 7, 2023 18:23:35.287866116 CET8.8.8.8192.168.2.60xaa15No error (0)content-management-files.canva.com104.17.114.17A (IP address)IN (0x0001)false
                                                                                                                                                                        • clients2.google.com
                                                                                                                                                                        • www.canva.com
                                                                                                                                                                        • accounts.google.com
                                                                                                                                                                        • https:
                                                                                                                                                                          • static.canva.com
                                                                                                                                                                          • static.cloudflareinsights.com
                                                                                                                                                                          • content-management-files.canva.com
                                                                                                                                                                          • o13855.ingest.sentry.io
                                                                                                                                                                          • connect.facebook.net
                                                                                                                                                                          • stats.g.doubleclick.net
                                                                                                                                                                          • www.google.com
                                                                                                                                                                          • www.google.co.uk
                                                                                                                                                                          • www.facebook.com

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:18:21:31
                                                                                                                                                                        Start date:07/02/2023
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                        Imagebase:0x7ff6f9750000
                                                                                                                                                                        File size:2851656 bytes
                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low

                                                                                                                                                                        Target ID:1
                                                                                                                                                                        Start time:18:21:33
                                                                                                                                                                        Start date:07/02/2023
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1636 --field-trial-handle=1772,i,10089015272738415623,17700598493285716523,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                        Imagebase:0x7ff6f9750000
                                                                                                                                                                        File size:2851656 bytes
                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low

                                                                                                                                                                        Target ID:2
                                                                                                                                                                        Start time:18:21:34
                                                                                                                                                                        Start date:07/02/2023
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com
                                                                                                                                                                        Imagebase:0x7ff6f9750000
                                                                                                                                                                        File size:2851656 bytes
                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low

                                                                                                                                                                        Target ID:4
                                                                                                                                                                        Start time:18:21:45
                                                                                                                                                                        Start date:07/02/2023
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6180 --field-trial-handle=1772,i,10089015272738415623,17700598493285716523,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                        Imagebase:0x7ff6f9750000
                                                                                                                                                                        File size:2851656 bytes
                                                                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low

                                                                                                                                                                        No disassembly