Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://strava.app.link/2537S3p?%243p=e_et&%24original_url=https%3A%2F%2Fbaidu.com///link?url=IfxtBBaTSEw-I9YZV5haltd77j0OKxi6fDBQUTWqjzEgt2jTS8KiPd57rhjKio1h&wd#.ZWNvdXRvQHN0ZXBhbi5jb20=

Overview

General Information

Sample URL:https://strava.app.link/2537S3p?%243p=e_et&%24original_url=https%3A%2F%2Fbaidu.com///link?url=IfxtBBaTSEw-I9YZV5haltd77j0OKxi6fDBQUTWqjzEgt2jTS8KiPd57rhjKio1h&wd#.ZWNvdXRvQHN0ZXBhbi5jb20=
Analysis ID:1342462

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Creates files inside the system directory
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://strava.app.link/2537S3p?%243p=e_et&%24original_url=https%3A%2F%2Fbaidu.com///link?url=IfxtBBaTSEw-I9YZV5haltd77j0OKxi6fDBQUTWqjzEgt2jTS8KiPd57rhjKio1h&wd#.ZWNvdXRvQHN0ZXBhbi5jb20= MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1980,i,796120935308861150,3280096193911921408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://international.standardbank.com/international/personalHTTP Parser: Total embedded SVG size: 280812
Source: https://shahlawassociates.com/#.ZWNvdXRvQHN0ZXBhbi5jb20=HTTP Parser: No favicon
Source: https://cdn.krxd.net/partnerjs/xdi/proxy.3d2100fd7107262ecb55ce6847f01fa5.html#!kxcid=sniqymky8&kxt=https%3A%2F%2Finternational.standardbank.com&kxcl=cdn&kxp=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 12MB later: 27MB
Source: unknownDNS traffic detected: queries for: strava.app.link
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_7112_2004103477
Source: classification engineClassification label: clean1.win@34/474@120/404
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://strava.app.link/2537S3p?%243p=e_et&%24original_url=https%3A%2F%2Fbaidu.com///link?url=IfxtBBaTSEw-I9YZV5haltd77j0OKxi6fDBQUTWqjzEgt2jTS8KiPd57rhjKio1h&wd#.ZWNvdXRvQHN0ZXBhbi5jb20=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1980,i,796120935308861150,3280096193911921408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1980,i,796120935308861150,3280096193911921408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://strava.app.link/2537S3p?%243p=e_et&%24original_url=https%3A%2F%2Fbaidu.com///link?url=IfxtBBaTSEw-I9YZV5haltd77j0OKxi6fDBQUTWqjzEgt2jTS8KiPd57rhjKio1h&wd#.ZWNvdXRvQHN0ZXBhbi5jb20=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
accstandardbank.d1.sc.omtrdc.net
63.140.36.121
truefalse
    unknown
    cs1100.wpc.omegacdn.net
    152.199.4.44
    truefalse
      unknown
      accounts.google.com
      142.251.33.109
      truefalse
        high
        plus.l.google.com
        142.250.217.110
        truefalse
          high
          dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com
          54.69.81.51
          truefalse
            high
            dyna.wikimedia.org
            198.35.26.96
            truefalse
              high
              baidu.com
              39.156.66.10
              truefalse
                high
                adobetarget.data.adobedc.net
                63.140.36.138
                truefalse
                  unknown
                  strava.app.link
                  18.172.170.84
                  truefalse
                    high
                    googleads.g.doubleclick.net
                    142.250.217.66
                    truefalse
                      high
                      sync.crwdcntrl.net
                      54.183.212.191
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          high
                          www.wshifen.com
                          103.235.46.40
                          truefalse
                            unknown
                            cm.g.doubleclick.net
                            142.250.69.194
                            truefalse
                              high
                              sb.scorecardresearch.com
                              18.65.229.126
                              truefalse
                                unknown
                                www.google.com
                                172.217.14.228
                                truefalse
                                  high
                                  microsoft-microsoft-microsoft.infocompany.net.br
                                  142.93.172.50
                                  truefalse
                                    unknown
                                    upload.wikimedia.org
                                    198.35.26.112
                                    truefalse
                                      high
                                      clients.l.google.com
                                      142.251.33.78
                                      truefalse
                                        high
                                        shahlawassociates.com
                                        149.255.58.23
                                        truefalse
                                          unknown
                                          cdn.cookielaw.org
                                          104.18.130.236
                                          truefalse
                                            high
                                            geolocation.onetrust.com
                                            104.18.32.137
                                            truefalse
                                              high
                                              edge.gycpi.b.yahoodns.net
                                              69.147.80.15
                                              truefalse
                                                unknown
                                                prod-pdx-beacon-1406086907.us-west-2.elb.amazonaws.com
                                                52.27.157.126
                                                truefalse
                                                  high
                                                  international.standardbank.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    standardbank.demdex.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cdn.krxd.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        login.wikimedia.org
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.baidu.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            pixel.everesttech.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              cm.everesttech.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                en.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  ads.yahoo.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    clients2.google.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      accstandardbank.tt.omtrdc.net
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        dpm.demdex.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          consumer.krxd.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            clients1.google.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              assets.adobedtm.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                www.linkedin.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  aadcdn.msftauth.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    px.ads.linkedin.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      beacon.krxd.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        snap.licdn.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          meta.wikimedia.org
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            stags.bluekai.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              apis.google.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                https://en.wikipedia.org/wiki/Main_Pagefalse
                                                                                                  high
                                                                                                  about:blankfalse
                                                                                                    low
                                                                                                    https://standardbank.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Finternational.standardbank.comfalse
                                                                                                      high
                                                                                                      https://shahlawassociates.com/false
                                                                                                        unknown
                                                                                                        https://microsoft-microsoft-microsoft.infocompany.net.br/?username=false
                                                                                                          unknown
                                                                                                          https://microsoft-microsoft-microsoft.infocompany.net.br/?username=ecouto@stepan.comfalse
                                                                                                            unknown
                                                                                                            https://shahlawassociates.com/#.ZWNvdXRvQHN0ZXBhbi5jb20=false
                                                                                                              unknown
                                                                                                              https://international.standardbank.com/international/personalfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                151.101.130.133
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                172.217.14.202
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                18.65.229.126
                                                                                                                sb.scorecardresearch.comUnited States
                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                104.18.32.137
                                                                                                                geolocation.onetrust.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                34.208.242.245
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                23.209.116.8
                                                                                                                unknownUnited States
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                151.101.66.133
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                104.117.233.56
                                                                                                                unknownUnited States
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                172.217.14.238
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                1.1.1.1
                                                                                                                unknownAustralia
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.217.67
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.217.66
                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                152.199.4.44
                                                                                                                cs1100.wpc.omegacdn.netUnited States
                                                                                                                15133EDGECASTUSfalse
                                                                                                                142.93.172.50
                                                                                                                microsoft-microsoft-microsoft.infocompany.net.brUnited States
                                                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                                                142.251.33.78
                                                                                                                clients.l.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.251.33.109
                                                                                                                accounts.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                52.27.157.126
                                                                                                                prod-pdx-beacon-1406086907.us-west-2.elb.amazonaws.comUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                149.255.58.23
                                                                                                                shahlawassociates.comUnited Kingdom
                                                                                                                34931AWARESOFTGBfalse
                                                                                                                142.250.217.106
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                23.60.72.177
                                                                                                                unknownUnited States
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                172.64.155.119
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                13.107.42.14
                                                                                                                unknownUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                198.35.26.96
                                                                                                                dyna.wikimedia.orgUnited States
                                                                                                                14907WIKIMEDIAUSfalse
                                                                                                                142.250.217.110
                                                                                                                plus.l.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                239.255.255.250
                                                                                                                unknownReserved
                                                                                                                unknownunknownfalse
                                                                                                                54.187.174.137
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                104.17.25.14
                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                172.217.14.228
                                                                                                                www.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.217.72
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.18.130.236
                                                                                                                cdn.cookielaw.orgUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                52.43.230.64
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                54.69.81.51
                                                                                                                dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                142.251.33.67
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                54.189.5.75
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                198.35.26.112
                                                                                                                upload.wikimedia.orgUnited States
                                                                                                                14907WIKIMEDIAUSfalse
                                                                                                                52.89.255.189
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                54.183.212.191
                                                                                                                sync.crwdcntrl.netUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                142.250.69.194
                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                63.140.36.121
                                                                                                                accstandardbank.d1.sc.omtrdc.netUnited States
                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                142.251.33.66
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                18.65.229.109
                                                                                                                unknownUnited States
                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                151.101.194.133
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                52.9.157.201
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                142.251.211.228
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.251.211.227
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                103.235.46.40
                                                                                                                www.wshifen.comHong Kong
                                                                                                                55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                39.156.66.10
                                                                                                                baidu.comChina
                                                                                                                9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                                                                                                104.16.122.80
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                18.172.170.84
                                                                                                                strava.app.linkUnited States
                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                142.251.33.99
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                69.147.80.15
                                                                                                                edge.gycpi.b.yahoodns.netUnited States
                                                                                                                393245YAHOO-SWBUSfalse
                                                                                                                63.140.36.138
                                                                                                                adobetarget.data.adobedc.netUnited States
                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                142.250.69.202
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                63.140.36.14
                                                                                                                unknownUnited States
                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                IP
                                                                                                                192.168.2.16
                                                                                                                Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                Analysis ID:1342462
                                                                                                                Start date and time:2023-11-14 16:54:39 +01:00
                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                Overall analysis duration:
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                Sample URL:https://strava.app.link/2537S3p?%243p=e_et&%24original_url=https%3A%2F%2Fbaidu.com///link?url=IfxtBBaTSEw-I9YZV5haltd77j0OKxi6fDBQUTWqjzEgt2jTS8KiPd57rhjKio1h&wd#.ZWNvdXRvQHN0ZXBhbi5jb20=
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • EGA enabled
                                                                                                                Analysis Mode:stream
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Detection:CLEAN
                                                                                                                Classification:clean1.win@34/474@120/404
                                                                                                                • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 142.251.33.67, 34.104.35.123
                                                                                                                • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, clientservices.googleapis.com
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • VT rate limit hit for: https://strava.app.link/2537S3p?%243p=e_et&%24original_url=https%3A%2F%2Fbaidu.com///link?url=IfxtBBaTSEw-I9YZV5haltd77j0OKxi6fDBQUTWqjzEgt2jTS8KiPd57rhjKio1h&wd#.ZWNvdXRvQHN0ZXBhbi5jb20=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 14 14:55:08 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2673
                                                                                                                Entropy (8bit):3.980541244527624
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5FC4A60699E0784FE0790C77A275B874
                                                                                                                SHA1:9652F4FDD797C472C8CF78AC0FB925E2AE6451D8
                                                                                                                SHA-256:DF844FE5C4E93E7B87D545D04F7EA3FB834D09B76FD2DDB02FE9CC38BA900CF2
                                                                                                                SHA-512:183BE45ACB46289E7A172136AA0649B84F9366B3E05B43D178849631B04985D0DAA52F232E83CFB3E43216A1DEA05EFC2A9E00A5798653EB19D61E3E9ABA64C1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,....Jy......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InW.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnW.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnW.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnW.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnW.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 14 14:55:08 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2675
                                                                                                                Entropy (8bit):3.9982974012618677
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:32466D32E5BE2B343F3AD0553126016D
                                                                                                                SHA1:B327DB4DD46D7B1C4F2B61C4305308874822BBCC
                                                                                                                SHA-256:2FFB2FF0A0D68BF880635D6D5A168333E5D539A37AE0920CB8FCFABC74E99481
                                                                                                                SHA-512:FC83D79036D66FE2C9DF322182958885DA9466A7EEE2A9869D1BF2C1E6DBA11C408072869B01F24F00EF74C169B78AFC4FB61BACB003DC4B6CE33F38E31E59D2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,....S!......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InW.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnW.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnW.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnW.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnW.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2689
                                                                                                                Entropy (8bit):4.007273097681983
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A6BEE95D95D2EC48CE94E7AC000C21A8
                                                                                                                SHA1:617A06D1DCBF1A2CEEA2319F35A5C1322111C840
                                                                                                                SHA-256:29DC2AC1A44816FFA4AE6694DC92CF8D80A3ED83E18CC0F6D2237A6CE6B69723
                                                                                                                SHA-512:94F0DA9BC46826F4F2EFE05014986666018F0620B26A1A50467806E3B45CFA30D61B7D1E1D3A08FF83EDE9D517D5AAA22FBB9EF190FEE58062CBDAB1AD784877
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InW.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnW.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnW.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnW.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 14 14:55:08 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):3.9976201037295795
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E4A9E0AA1573B599E0FBBD790EBACF18
                                                                                                                SHA1:C69A5E6CFB3A0A682AA5D3642D14CAFA9E5ADC19
                                                                                                                SHA-256:0D6C37A2E7D263148A41FAD965A96478ABCB87E8981FC08A4BFD931A4DEE6A77
                                                                                                                SHA-512:2616F0EF58942E63016B0838BF6602BDA3C86D456006AF79C8C1DE337A7B3670DBD10223FBE9274DC476C36FF66ED79BC8813891F438BC89D2165DE7A1BED035
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,....YY......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InW.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnW.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnW.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnW.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnW.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 14 14:55:08 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):3.9842514117904533
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8D255DC775EDFA22D35B5C7849DE4E90
                                                                                                                SHA1:92021760FD712322900AA96E525C2E9AC03AF16A
                                                                                                                SHA-256:4747A59486097E86816647AE7A6AE0DBF818198DB107A75491253A843E9CAE26
                                                                                                                SHA-512:00BADBBF4AB5FBCCD19C89ED73B1D808CB6783362EA6D685C1A4DDF09413217DF2B23B1470725CB317B95D9C8B3873A68E4CB1F249E80688D5A231EC4A1F38E4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,....Z&......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InW.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnW.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnW.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnW.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnW.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 14 14:55:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2679
                                                                                                                Entropy (8bit):3.992457451792386
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4D574D1054504BB112CF784476978555
                                                                                                                SHA1:30E43DB4F810B816B80F81F99A91DB54D63A684F
                                                                                                                SHA-256:3AD4FF62F8E760765623EE5B549306212A0178DFC7B58B0814A14125B60931A0
                                                                                                                SHA-512:C572C72F6B8C39921B7B5B721E0F6A5A2E3AD30D8C9907CE47054D344399F82CFDC8F08FDA3BC1CA0127118A1834293759811F151E7E3DF2BB46C62F30E3E5D8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.....\......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InW.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnW.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnW.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnW.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnW.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2112
                                                                                                                Entropy (8bit):7.829691128042089
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:75F6FB4536AB9751464F3F305F41B5B2
                                                                                                                SHA1:1D690D78D38E20631D917CF41E974AEE210BE35B
                                                                                                                SHA-256:C1DB819D6CE45D5C3EB384B91B896409667C9BBAF66AA165EC537055A389E6D7
                                                                                                                SHA-512:1E2E10BC7A963E317EA33E3AEA788D3F3ADB3EC0112740A62E5B968DD6E24558CEDC21C8E3E6284BAD3A70326E69BA8F403E922571A7E215EC7CF1847615BA2A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/6/68/Artist%27s_conception_of_Sedna.jpg/140px-Artist%27s_conception_of_Sedna.jpg
                                                                                                                Preview:RIFF8...WEBPVP8X...........h..VP8 ....P....*..i.>E..E"....5`(.D..w....X..}...m.Abc.[......e...}V[....c.^mr...M..X..cs.!.e..#..e......2.WT..l.V.LB..AU..........((.K#r..y...6.g..~C..bDT0Z...VX....C...l`..{r'.X.....0fq......7!$4M..1a....V....').......Y........t....."~}e.:.G...#..v..U...{>.~|+..r.....].f....S}..kaB{..@.N......`r.W.Q...9..../..XGZ..o..KO..9b(y........8... (.......Cos\,.#.Bq.W4.Fy.4/.......*...v..6!.....Jg../~)..M..i..TS...........W.8.u. .FA....ugG$..I_...h.....Ky....i Y#...`.j.rs.....O.=./........ aY;..h... ...g....BS.K.ds.....j2.f):.O..).K.).vh.<0.....0}s..j..]t.......=W..r.d.8.....~..l...v....\.zMs..h.B3{..-...v..M..^...V2j~.f..g.G+:Js%....&...../.nq......3D.3|I.K-f<...Nm.G...v.ch7U...B..f/..........o...O..\Z.B.C?!/.._...J.T]?....A...mc.@.b6.WU...z..z..vI.k~..E......wG.O.f{.2..."2...5a.....a.Pj..77j.+I~H.#...}p.{.N.t"Cx*..z2.....J...I...<F.Cl.4....qf.7.>..o.....^.*(.U$...+...%<.i.]&...~\t..G.%].fm.N=4..-7.C<...r.Lt......8..S.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):530
                                                                                                                Entropy (8bit):7.577934314141286
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1655AEC42CFBDC1A8A6AE42B5ADBF1A5
                                                                                                                SHA1:CF28D503A96CB829E18C52AE8330972C2898D5B2
                                                                                                                SHA-256:90B7FED987124874746BB351CEA4531BFE0572C427B394FED881210F3F7201B0
                                                                                                                SHA-512:5AC3A0CD06B4E3D6E8D9F553E93F31207A70C155AF9CE700D306482C2F9D6BA10D9AA657A41E013295715025A8F4C75C8E4E467E784C3A731CBB8E549C36EAD1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/dd/Wikivoyage-Logo-v3-icon.svg/35px-Wikivoyage-Logo-v3-icon.svg.png
                                                                                                                Preview:RIFF....WEBPVP8L..../".....4.$G........#....H...a.O.x.B.Z..$..N[........H..G.-f&+d..b.E_f~*..7.D.1.v..h}?.,J.P"q..........X.Qq..o...|......,Ju)X..C..!D.....1....a.|..8..@I..%ns..G...o.:.N.Uv~...x...x.w..c}....NH%.R.RJ'w..0.Z.......,.R...0Yp.0..d.H00...Y..9G..V.t)@.m.t..:...}.m.m....t^v. ....mD..{..|>...6F..(?.T..!J..79.....j......q.f..!.{zq{.......7{...J.}......QQD.....A.,(.9|g U......#D.5n.9x.\B........S`;L..A...C...5...y...4.,.oudtl}@U.e..7...=..~...v...f.f...g.".....A6iZgu.*.4.ZUe.tS..o.g.|m.(@[N..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x300, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31079
                                                                                                                Entropy (8bit):7.983424892721571
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:76D7F12CE1DB93B6525966AFA674203B
                                                                                                                SHA1:B645F04D157E1F64908F6C27DD85A277CE492507
                                                                                                                SHA-256:0E7E292D3863E2869D8098423F8D89B8CB1E43672E0C13DBD819B281986F8BF8
                                                                                                                SHA-512:9995716F78F894984776681D6D98822F4C52437012ECF1220CB337B276FAF8F9EEC3E3D5D668256A15D37EC3349E500F0B2EBDD3A36ED97DB969E7753B13B5C9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/Img/Wealth/WIN/News%20and%20Learn/SBOffshore2023_SBW_1171124443_Landscape.jpg
                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,.X.."..........5..................................................................&..08......5Qa.B....} |....8.bc...C.,E.{.@y.Ig..V.g.u._..$PuF9.5.fY.C.B.F..C.'.<Q..C....c.#.....W@....7..H'.g.....} iE...>....3...9.~U.L.T...Q.nS..7)\m..A%...qt.n.......`..'..%H~.a-..g..R..iS...2N.5.gU....d........{.......t....1....F...ga..w..Q..5..!X....Qg5.b:6.Fo|.j.*{._:#.I...!.....`<^.....=..s&..K.C...8.B2Q..d...L..&.).$.)...+..9N.d..q.n...kq).u.6..o.h+..,.-EcW..;b'..-T.F.H.9.w..N.9.{.`4=.D.u..O.9.2../p..d6d..$.t.j.>.|.bz.....p....b.. ..c9A..I.G.^}s.k.8..[..xq.>-.Z>W.'.I....V...Uug...efWT.Rx...t..Rr.....p...p.F.8JR>....pj).[3?.Jb.Q......&.nKq.5.C.w...i..{.U..{...F.>B."..V%...2+3.|..../.........h...)kA..;c.].6L...0....9V..Z$."Et.{/.g.fq..&...zM..{.M..Bo&.W..&........Q.$..b..$b..$h..dl...6I.WM.p.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6505
                                                                                                                Entropy (8bit):4.501702028877176
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:54F07F9CF6F564854720D037C3CF58E0
                                                                                                                SHA1:F7BC90436825630986D5E0E7822B16F4C8F4FA9B
                                                                                                                SHA-256:E78708BBC6217D8D82CF0979F97D612CF9E46DD66E3761790822B29DE429628B
                                                                                                                SHA-512:3A953FD156AE8FB53A6F7053DB035CCC4BBF66958EB92C22D3624CBABBB1BC56FA5AD57B15239F7FC56B2629377854333C2FE30D2005A962661B3F3BBDA1B3E6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="179" height="44" viewBox="0 0 179 44">. <defs>. <linearGradient id="a" x1="30.245%" x2="54.916%" y1="-6.096%" y2="92.156%">. <stop offset="0%" stop-color="#006884"/>. <stop offset="100%" stop-color="#8AD1D0"/>. </linearGradient>. <linearGradient id="b" x1="-7.528%" x2="91.537%" y1="32.063%" y2="68.989%">. <stop offset="0%" stop-color="#24BBB6"/>. <stop offset="100%" stop-color="#DBE692"/>. </linearGradient>. <linearGradient id="c" x1="49.94%" x2="49.94%" y1="105.755%" y2="-3.127%">. <stop offset="0%" stop-color="#FCC072"/>. <stop offset="100%" stop-color="#F58A5B"/>. </linearGradient>. <linearGradient id="d" x1="11.149%" x2="90.437%" y1="85.856%" y2="29.969%">. <stop offset="0%" stop-color="#712B8F"/>. <stop offset="100%" stop-color="#EA1D27"/>. </linearGradient>. </defs>. <g fill="none" f
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):336
                                                                                                                Entropy (8bit):5.059622802255646
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:07777B7AD18A2BD2E3A6CFC207FE8360
                                                                                                                SHA1:51989D615F4AE78E5A6B8D2C10048790717DCFCF
                                                                                                                SHA-256:B2CF224D3E1CC886667B6850637DDDCD9BB908BD89D45E38015DCC1D67CAAFC6
                                                                                                                SHA-512:E967C7AEB6C8FEDCF2C0EA7EE18B00EA613206013C39F413B17D92DE98D688E496BD959CEECD8A6D5F6FB3707407FCF83E13040642C1DC8242CD4E69117CAC38
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/icon-external-link-original.svg
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M20.053 3.005v7.773h-1.547V5.656l-10.69 10.73-1.094-1.094L17.413 4.563h-5.11V3.011l7.75-.006zm-10.073 0v1.553H4.552v13.998h13.954V13.09h1.547v7.018H3V3l6.98.005z" fill="#0A2240"/>.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2513
                                                                                                                Entropy (8bit):4.968909820288485
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C31A2F9AFD58F9786A07B3A78ECF7E3C
                                                                                                                SHA1:47CCB38875BC1A28F56183AD0EFA1C90AD241094
                                                                                                                SHA-256:FC27E94C7ADF37CA0FAC123F59B83D0E360021F91612E7380F0557F97B250600
                                                                                                                SHA-512:3070EC6E590CF349E481BAA3610A17EC9EBBC1878D28B7294AD60E02A7AECE2E6362BE35F9B280CF11E1BE4C70BE824023CB92C0E744EEB3AAB6ED74BED03FEB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="30px" height="34px" viewBox="0 0 30 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>icon-world-map</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-103.000000, -6974.000000)">. <g id="Icons---Recreation" transform="translate(69.000000, 6576.000000)">. <g id="icon-world-map" transform="translate(32.000000, 398.000000)">. <rect id="Rectangle" x="0" y="0" width="34" height="34"></rect>. <path d="M13.2727273,34 L24.5454545,34 L24.5454545,31.1666667 L13.27272
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8499
                                                                                                                Entropy (8bit):6.082042530862914
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3769B21EED4E0AF8444EF7CA572A781C
                                                                                                                SHA1:5893697F44365108B9561A8A42E3CC6AFDAD5D54
                                                                                                                SHA-256:B6329AC502D9F75C1C577C57CF58A0E495B15AD1489ED31E83B4D95598C98F4C
                                                                                                                SHA-512:688BEFD0A58BD04647518AD9E84E193F1B77492CC14DD8B0E7CD355836AAAB109D4C52A779E71B6171E5883FA9E40C1CC038FA4BD8D202CD436F0DEC5011BC09
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>United Kingdom</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-1150.000000, -620.000000)">. <image id="United-Kingdom" x="1150" y="620" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13444
                                                                                                                Entropy (8bit):7.976143367474683
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                                                                                                SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                                                                                                SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                                                                                                SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8747
                                                                                                                Entropy (8bit):6.082639578217717
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:902896A3DB63D71B57644CCD1AD1F47C
                                                                                                                SHA1:4D441742F8506687BD7D538A3CABE8127A291721
                                                                                                                SHA-256:3DC0D5883DF7AEEF698312273A83F309C57956304BA120D36FE59C7D8E8B1078
                                                                                                                SHA-512:DBF78009857EAA62FBFEFEA34737C1F07430737FE9C0FF640E3C50D54C6EC46E32EC3D318880AD76C2FE0C0B068B582B664D9B561038CAF1833079FFB82A3A4F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>DRC</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-550.000000, -386.000000)">. <image id="DRC" x="550" y="385" width="30" height="32" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAABACAYAAABGHBTIAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLFw72H+n23
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1010)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):62579
                                                                                                                Entropy (8bit):5.343697956208788
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:71FC0BD551716AE9242DDD05D15E5DDA
                                                                                                                SHA1:742F58939D6251059BBF3B5735C1074DB16B52DB
                                                                                                                SHA-256:BBA8D5B838E191FE98F77FDB5AF224AE348A8E98C03209FE14EEB811177D6821
                                                                                                                SHA-512:2E163F5E8EF143A8327815800B98A309671048114E727EE0D7FCE5F7D2C5D910608328B54597CCE461ADF3880662AA39D35BDD705F2B05DF77377E9F6F1B2BB9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022
                                                                                                                Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function logError(topic,data){var e=data.exception;var msg=(e?'Exception':'Error')+' in '+data.source+(data.module?' in module '+data.module:'')+(e?':':'.');con.log(msg);if(e){con.warn(e);}}function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 35 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2054
                                                                                                                Entropy (8bit):7.843397787040176
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:78034F78FF9E9B54B9E41046E5E4CAAB
                                                                                                                SHA1:ACBB9462CC00CCD981ADA3CA6B6D36BDC8D67343
                                                                                                                SHA-256:86435C05B698EDA57A0B0BD5DA7974A2A9A102BE3618E574607D617CEB2C60FC
                                                                                                                SHA-512:308E1377727B31D8397259074B63D051DA6D94C5C0DC1CC721BEA3E8152EF6D3DFF05A3EDE20A27F0090D77FFFD664F3FD6BF9C3BD21C2C9306B8C0EDC59B225
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...#...)......B.?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX...lV...?.....5~.!......v.......5..~..iK.M..6.4.,.B4l....(?......\..V...Lf.`T...a.....}.{.?.{.{....eor.s...{..=..<...W.t`fu.....H ..YF.oDdK..s..j...#;.r.1.5.(7.HM]eI.5.L.?. .;..(.!...i...w...y.v.vB..xS....e.q...?*Z......}(..^....e5=h...i.....33.7.Q.......z.~Gm..P.`b:.P..#V.Iz..U..M.K.~V.z......L..- ....'w.Q..|....]...`..x.1.,....TKuX.TY...y...m.\=0wT.......).....Y..Ka.O.....e/.nz{.)......,Ue.jU.....Sjk5.....Ql..(.^.....Q.+`0....."@...~o..Zvv.7.J.....\N{P...d.\...H.gF.]..jG=..:$...&...j.uC..aw~2..k.(Yt;.....2eIa..Q.4..,~.....E.....@.Z....\.sV......g...)Y4..U[.9{.~..t.e...2..\....D....B.dV.......e......:..9.U|%...U....x.H|....(.Z...A;.k.r.^...L..{.x=..{..R....Y....1QD..5pO.U..~&..%c..+d...3..@.......]...._b..rl@V[..D^..`.^.l.K.5.d.....'....g...#.A&;q.H.L&...<.(..>.O.k.G..>k..c...-.Ny/n..4S............g.-.x^`.}..\&V\.[..o.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):223
                                                                                                                Entropy (8bit):5.135809552624376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9426FABAD7BDFB0EC10C9BDE6D0EFB2F
                                                                                                                SHA1:8EA6B835CFF48D020C8A3B1E2815CDA0D45F0D36
                                                                                                                SHA-256:DC777EC64FD53E579F5F7D477C6F02A247122766D313806555BAD2E37B3508F3
                                                                                                                SHA-512:69939D56ACB01B9670FE35E97C3720C66EB04FD3671325B67B6D85E63C83BB5BA60135DC507F475188297E396931C2F2872471E00E96391A5022561DB9C1836C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/arrow-down.svg?9426f
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<path fill="#202122" d="m11.05 3.996-.965-1.053-4.035 3.86-3.947-3.86L1.05 3.996l5 5 5-5"/>.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 88 x 31, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2205
                                                                                                                Entropy (8bit):7.857737963195558
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D1AB265AB6B93AB10BA5A9C6841F588F
                                                                                                                SHA1:2F4A33DBA7D3D0E63C8E91EFD445603545DEC791
                                                                                                                SHA-256:309DCB99D4C39340CA3E8683A484F68F1BB8F0E07EB2237AB09829964B29276E
                                                                                                                SHA-512:AE7924C1292CA406FAA91B568738DCC38494448B75050A4E29E96380781B5E7E2F848A8CAF1C4ABBF77FD885D5C87A37E7A122651272C5C078F51BE5D0F28BAE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...X.........T.......PLTEGpL.........................................................................................................................U..T........T..Ns........V..T..Ct.b..2m...................Lz.f~.@g.AS.O4..g.......u....+F."W."V.Bk..tR.ls.JR.dj.9A...............000............qqq...ccc.........{{{...jjjIII888..W..R.j8EEE..W.....V..=..X...fffuuu444$$$..W..........]V___........X..W..........X{....u..........~~~..TSSS....w{.zB.x5........q..E.HI..4...OOO.S{....Ww....iR............X............\....Q[....O.....h..........d....~"............Eb***.Vn.6Q....qW..S....|V.XY.UKXXX>>>....Yh.......@K........q..{....xT....S_.......... &.27@@@....: ....X?....Nm...................2Z........5c......Rc............D1ZZZ.Uq.Ti....n....hd..../3.....)tRNS.................8[.....v.....Zv....IGa<....)IDATx^...o.X....U...J.U.FU....y......Pfff...3.i4....=.s|.].6......gW.......MH|.......{....w.........F..6....$@...#.Fu..u...8.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41746)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41749
                                                                                                                Entropy (8bit):5.591890883296906
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6102A0C14C6E3E354F8C911F03CC9DAA
                                                                                                                SHA1:9390085F77F02F23141011047DEF73AF266E5E40
                                                                                                                SHA-256:1F82D161AC3CD34FBB392E867C7263CAAEADDBCA20CAE29E735247E024E5A72E
                                                                                                                SHA-512:7D60FC0A2BB317F944AA4DC7583FFEE0F2885BC86ADD10725F9051730B402FBDE70221F67068461B730E0152A7369E08EA05C628E8D5F3D0B8F5E2B01C0154B0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://snap.licdn.com/li.lms-analytics/insight.beta.min.js
                                                                                                                Preview:!function(){"use strict";function k(e,t,r){t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r}!function(){var e={IT_TREATMENT:"40",IT_ALLOW:'{"234":true,"872":true,"2811":true,"2815":true,"3488":true,"5425":true,"5701":true,"6101":true,"6125":true,"6257":true,"6477":true,"7120":true,"7143":true,"7150":true,"7178":true,"7513":true,"7540":true,"7702":true,"7792":true,"7850":true,"7902":true,"7904":true,"8239":true,"9140":true,"9841":true,"10019":true,"10207":true,"10318":true,"10362":true,"12345":true,"14167":true,"15384":true,"15678":true,"15872":true,"15907":true,"16435":true,"16659":true,"16835":true,"17823":true,"17827":true,"18097":true,"18861":true,"19502":true,"20914":true,"21135":true,"21680":true,"21689":true,"24209":true,"24662":true,"24768":true,"25603":true,"25792":true,"25986":true,"26282":true,"26373":true,"26779":true,"26835":true,"27038":true,"27243":true,"28211":true,"28482":true,"29382":true,"29639":true,"30273":true,"30535":tru
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1584)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5694982
                                                                                                                Entropy (8bit):5.63568268046202
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0FCA2E78603EB77B11F5FD25149DCFB4
                                                                                                                SHA1:3219307B78775739F2660D8613086521E07370FB
                                                                                                                SHA-256:8FF2FD63499BB1DCCAC50DA62F67C085B1C117413A3C27BB8CD1C8FEDCED9118
                                                                                                                SHA-512:06BD71A1D69C72BAA8731309C59DEF4963A1C04BB84BF46A11754088BDF63FA6E8B6875AB76B5736C4D744E29C6FA28D67A257497FDF0A69E5CC6350ABC3CEE5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/js/bundle.js
                                                                                                                Preview:(function(modules){function hotDisposeChunk(chunkId){delete installedChunks[chunkId];}.var parentHotUpdateCallback=window["webpackHotUpdate"];window["webpackHotUpdate"]=function webpackHotUpdateCallback(chunkId,moreModules){hotAddUpdateChunk(chunkId,moreModules);if(parentHotUpdateCallback)parentHotUpdateCallback(chunkId,moreModules);};function hotDownloadUpdateChunk(chunkId){var head=document.getElementsByTagName("head")[0];var script=document.createElement("script");script.type="text/javascript";script.charset="utf-8";script.src=__webpack_require__.p+""+chunkId+"."+hotCurrentHash+".hot-update.js";;head.appendChild(script);}.function hotDownloadManifest(requestTimeout){requestTimeout=requestTimeout||10000;return new Promise(function(resolve,reject){if(typeof XMLHttpRequest==="undefined").return reject(new Error("No browser support"));try{var request=new XMLHttpRequest();var requestPath=__webpack_require__.p+""+hotCurrentHash+".hot-update.json";request.open("GET",requestPath,true);reque
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (682)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):477123
                                                                                                                Entropy (8bit):5.7107373251940805
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FBEEDF13EEB71CBE02BC458DB14B7539
                                                                                                                SHA1:38CE3A321B003E0C89F8B2E00972CAA26485A6E0
                                                                                                                SHA-256:09ED391C987B3B27DF5080114E00377FF1A748793CB417A809B33F22D737FE55
                                                                                                                SHA-512:124B9F53A53EF596A54C6C04AB3BE2B25D33D1CE915978EC03DA8F9F294DB91D41EE9091B722E462722F51F9D9455CE480E1A0CB57C2F3248C7A3A9E3B9DAC58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/fGZmEzpfeSeqDJiApS_XZ4Y2/recaptcha__en.js
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(K,F,O,G,a,d,N,b,B){if(0<=((b=[32,'"></a>',20],K>>1)&7||(O=F.Z$,G='<a class="'+E[b[0]](16,F.ms)+'" target="_blank" href="'+E[b[0]](88,M[b[0]](3,O))+'" title="',G+="Alternatively, download audio as MP3".replace(FM,C[11].bind(null,26)),B=e(G+b[1])),K)<<1&&9>(K^8)){for(d=F;d<G.length;d++)N=d+Math.floor(O()*(G.length-d)),a=y[b[2]](64,[G[N],G[d]]),G[d]=a.next().value,G[N]=a.next().value;B=G}return B},function(K,F,O,G,a,d,N,b){return((b=[null,"K","Z"],(K&126)==K&&(N=g[29](18,.F.name,F.id)),2)>(K-8&12)&&0<=((K^49)&7)&&!F.L&&(F.L=new Map,F[b[1]]=0,F.C&&E[49](11,"&",b[0],"="," ",F.C,function(B,A){F.add(decodeURIC
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1362
                                                                                                                Entropy (8bit):5.253670606944247
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5F38DDD70F36B7E0C1805E7B0D78E437
                                                                                                                SHA1:982568F3CEFAA33865E2774445343A13EC819F1E
                                                                                                                SHA-256:9D1A772EE82246C71D4DFB469D143CF6AF69855EE1DB0AD28E5870E533471270
                                                                                                                SHA-512:630D83FAA7982BAD3F4FC3EDC9D6525D5187B19BDA6939A3AAE9A96E1124853B4D7E018762C82D61D37BFAC5DF2C3C06104B3CF548BF92BC20DC4197AFD893CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/facebook.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="9px" height="17px" viewBox="0 0 9 17" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>facebook</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-113.000000, -469.000000)">. <g id="facebook" transform="translate(113.000000, 469.000000)" fill="#FFFFFE" fill-rule="nonzero">. <path d="M0,5.62180556 L1.75713889,5.62180556 L1.75713889,3.91425 C1.75713889,3.16058333 1.77602778,1.99891667 2.32286111,1.27925 C2.89944444,0.517555556 3.69041667,0 5.05136111,0 C7.26844444,0 8.20202778,0.315916667 8.20202778,0.315916
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (392)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):118558
                                                                                                                Entropy (8bit):4.917200750384432
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:510716F5FB6F6910967DAF9D65E12A3C
                                                                                                                SHA1:8B1841CE4129892A18A87C78EBC1A8365B0FCF65
                                                                                                                SHA-256:39480A34B47C414F691A3244FEEECADB359263196A8F25E42FD471E40E8B2FE4
                                                                                                                SHA-512:88751A4B67B7071DE91270C42B2A54C7F40661C3EBAE22DBD6549C5A297493EAF5F6A05014DB1BE02D66B5841D8F4DBC2EE34F840678CDA585EEBD1EC0523118
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/international/personal
                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="UTF-8">.<meta http-equiv="X-UA-Compatible" content="ie=edge">.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<link rel="canonical" href />.<meta name="title" content="International Banking Products & Solutions | Standard Bank">.<meta name="description" content="Standard Bank International offers a variety of personal international banking and investment solutions to help diversify your wealth portfolio in one of three major currencies - dollars, sterling and euros.">.<meta name="keywords" content="International Banking Products & Solutions">.<title>International Banking Products & Solutions | Standard Bank</title>.<script type="text/javascript" language="JavaScript">.var dtm_deviceCheck = /Mobile/i.test(navigator.userAgent) ? "Mobile" : "Desktop";.var dataLayer = {.."articleName" : "",.."articleCategory" : "",..'leadID':"",.."application" : {. "applicationID" : "",. "application
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7642
                                                                                                                Entropy (8bit):7.889331836641586
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5D4385BCED20DD34090A7F9F6B753508
                                                                                                                SHA1:0AB51895F40AF4BBDFD9A063EB9D21511415F265
                                                                                                                SHA-256:8662BF3A177DE974D468896F5F32ABF2AE784BC0C26779557D4433B4281DE3CA
                                                                                                                SHA-512:525DEFDC72C5DBBEFC91EDDA4B2B8AE5605869CD67A3A6E00F9BCD5D96D96C5A637B2B10F685C6AB7AE6D63FBA4C0E4FDA18A02F7675EFF7438CC02B6697B74E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/b/b5/Ryan_blaney_%2852866797550%29_%28cropped%29.jpg/122px-Ryan_blaney_%2852866797550%29_%28cropped%29.jpg
                                                                                                                Preview:RIFF....WEBPVP8X.... ...y.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ....pZ...*z...>A..C"....GX(..... ..]....y.Z?..n..+....o.~....9..~.z..|...-.w..Z.._.O.G.?.O.....6\a...g..(.....W./plq.%...~.~../...<!...g._....j..}.l^..s...w..X.].#._...G.>.}..........K./....}=...._..........X................O}..1.............k{(...O.....A..#^.lyK\A...q)..O...!A.W!p.../"...dF.1..?h..$....\n...9. ..?..Y.[.+.OU....b.L.2?$.G..#..D.s$b,sf_Y8a...<.S......X.(..v:@8.l.O;.Q%.d.-.?.?........@ZM]3j..../....q....Rd.O.T.Zy.|.J.w...n.C.>.".g6...^...y2.P.1e&..6I......h....b..%.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2296), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2296
                                                                                                                Entropy (8bit):5.833815437391093
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:33844BAEE53991A497A69D7C2A0136F2
                                                                                                                SHA1:FC3376F3D557FD6D011794810EA64F31D319DA8B
                                                                                                                SHA-256:2D24506DC8C6F9278C5932D94B3016414AA0F9FE5183226C9338CAE3BEBBD3ED
                                                                                                                SHA-512:6B1FE2D5E677F9CB4A8179835FD0E4CA32F280F7F3B66D17134A29047BFE1C149D6C45B5414BC0DCE92B11EB90B1925C6E70C05C0BD13518822C6C5B10A6809C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/340294192/?random=1699977380520&cv=11&fst=1699977380520&bg=ffffff&guid=ON&async=1&gtm=45be3b81v867821563&gcd=11l1l1l1l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Finternational.standardbank.com%2Finternational%2Fpersonal&hn=www.googleadservices.com&frm=0&tiba=International%20Banking%20Products%20%26%20Solutions%20%7C%20Standard%20Bank&auid=1580129130.1699977381&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19266
                                                                                                                Entropy (8bit):7.964793024086258
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D618998960E99600C3893876D0B4E77E
                                                                                                                SHA1:F268B7A65956357484F449D22F8DBAA078082D33
                                                                                                                SHA-256:E8D43519DB6D077286D3AA3A559CEE50E02867D73F7DA164436B125915141F72
                                                                                                                SHA-512:9B2153F9B7305C5FBF9930A06C3D6B4763572D980C32785E53870ABA8C209564A308CA353B1A9CD00B8091C2847597D4104E7F88A73D90DB37AD5BAD862C3F83
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/c8/Pied_kingfisher_%28Ceryle_rudis_leucomelanurus%29_male.jpg/350px-Pied_kingfisher_%28Ceryle_rudis_leucomelanurus%29_male.jpg
                                                                                                                Preview:RIFF:K..WEBPVP8X.... ...]..]..ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .H..pu...*^.^.>E..E"..vz..."Y./...?..R..|w..........z.aOy...oNb.J..;..s..q......_.V~..O...q...Q.............~../....P.K.W...../...~............/.?.>b...k._...}........c.W._.?....*}....C...... ................Y..}.~....]....K..kmH...0.R....j.'.b.Q.....]....C>=....A.a...]].W.W...'......w6...q .xOh.;.+...!.mZD......g....E.Q-.D..v..VB..{.*{.[.....S...T....pS..xd..W.$...Y...mG`.....l..=.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37681
                                                                                                                Entropy (8bit):5.7313392557977165
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:46FC8A1BF46AE78D5F71701E1608950E
                                                                                                                SHA1:8A3963F2C0B6C31A367C5BA6A6E753E47288207D
                                                                                                                SHA-256:33BB20F043D4FA7B9DB957033523BFE879869AF1D2A1FD948FF37E610B9C58BC
                                                                                                                SHA-512:79D4A5A7FAC53528849491F230471394419F12A348028F763AE34639440D572D9FCB5DF99FD83101DA9537C9E820C98EFA0528DBE1EC01D2345FB974C22FBC86
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/header-full.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="208px" height="53px" viewBox="0 0 208 53" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.........<defs>..........<linearGradient x1="8.19702275%" y1="4.6136695%" x2="91.3498981%" y2="75.9797616%" id="logoGradient-1">...........<stop stop-color="#005CA4" offset="2%"></stop>...........<stop stop-color="#002445" offset="94%"></stop>..........</linearGradient>..........<linearGradient x1="2.72740998%" y1="6.91399663%" x2="93.3961599%" y2="70.8461462%" id="logoGradient-2">...........<stop stop-color="#7BBBE8" offset="1%"></stop>...........<stop stop-color="#78B7E5" offset="11%"></stop>...........<stop stop-color="#6FAADC" offset="22%"></stop>...........<stop stop-color="#6095CC" offset="32%"></stop>...........<stop stop-color="#4C78B7" offset="43%"></stop>...........<stop stop-color="#4A76B5" offset="44%"></stop>...........<stop stop-color="#3E72B2" offset="48%"></stop>...........<stop stop-col
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1042
                                                                                                                Entropy (8bit):7.734408284430961
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DCEB25E72AB5671D4C5E33180C0C38C9
                                                                                                                SHA1:2206BF3A2D97CB7BDA12186608134FF3F1AA75F4
                                                                                                                SHA-256:2DF8331972E522B91744BE3344022C732308D958DD9E15BEB54EA0B6129FD731
                                                                                                                SHA-512:796559690C463F4A62815BE53BCF2229D74590FFEBBAC297807586E5AF2E41F350F0A8E215854D4160AF78EB4F29B1FF013570BA3CFDCF6E174FE3309DA12630
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/0/06/Wiktionary-logo-v2.svg/35px-Wiktionary-logo-v2.svg.png
                                                                                                                Preview:RIFF....WEBPVP8L..../"......d.V...}.}...;..|i&...@..Q..m+.l..B..`.v................s...@0..m.m.m.!.m..e..3.=E.4U....~.cI`...Le.t...'....B..*#ME...e..."G...AE...7...7...s.|"].....G...-2...T.$.@..]...o..?.)\<....B*.IB.P....L..#./~......SF.....9..8..o..e."...........@..$..F....U|$...`.}..M2}.....'_..._...."..#..*.#....KC)7....$_..B..u.*p{.Y6..#.4..y$M\;.....1.Y+cJ|J."...<[...)Cr.....Cp %.........}|.?*......`W.tx.{zpaX.x'~..x.F.'..'qd.1'..].#..........N.X.fB.R..%!..g....[+Y........e6.S.a!....c.H.y..J..f.d.Y...B...(g.US.U...CP4M.[..`....@.{...;...S..I.9$.5.j..6..oe...D..r=.o.ZTe.....k.X...co..p.*..@l..ax5|.U8k?.....,.wZ..Q.L9.4....|..........f...Np..w."*q..n.BR...J.E.g@..=I.@....f.>p.H*.4#*.`./...h.Y..p....h..,<..Ms...Bj...\.6Ah!.....ML8...G.........kI.NW.7*6.H.q.y.....iT../..W...\6....P.R..|`.o.N.Y"Mm....=.V.%v+db.)..3......l..m.Z6..*.`.0.,..2tN..hp.VL.E4.n..@(}......u"..n...*.c..<.v."8,PI.M....@...4+.L...=b..*F.........2..R...a...,e)#YH2...9N...P
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2047
                                                                                                                Entropy (8bit):5.084195569571335
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8C421E8131EA293451CF6DF69F508A4D
                                                                                                                SHA1:7668A679E8B6963B2CA79139B69665C2192ED1C5
                                                                                                                SHA-256:33B1F7BB464FBACF378E7E87024E1DDB1B762FC5A1312E165C456A70BEB9DC85
                                                                                                                SHA-512:CD7B21CA0D1784C3736495D60CD5B102FAACB4DD900280F8F7363277AE5A343B836A63271E8343BDB66F36B97249B409892E6C870249E0AB7754688B6718266E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/icons/icon-master-card.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="24px" viewBox="0 0 34 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49 (51002) - http://www.bohemiancoding.com/sketch -->. <title>icon-master-card</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Sets-Copy-2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Standard-Bank---Icon-Setup" transform="translate(-367.000000, -21972.000000)" fill="#FFFFFF">. <g id="Icons---Extras" transform="translate(69.000000, 21672.000000)">. <g id="icon-master-card" transform="translate(298.000000, 295.000000)">. <path d="M29.75,5 L4.25,5 C1.90683333,5 0,6.90023529 0,9.23529412 L0,24.7
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, progressive, precision 8, 1600x486, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):45287
                                                                                                                Entropy (8bit):7.974133653513177
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:07984C9FA63FE9C526DA8FF31167C7AA
                                                                                                                SHA1:22916C036473D7D4BE25A6528A8968E39B26DE42
                                                                                                                SHA-256:4E14B8C5A10D41240BF268BE06A0DAA60C26B1FF3D0434411C0966253673E8EB
                                                                                                                SHA-512:80247A2573327B7DE486BF23B0DB3D308606012AD3B9AA00497B78167CD8125D07B69A2F501D4C17486ADE2C35A1E5C0BE1491DEE2E954B4BD43AEC23A0358E3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/Img/Wealth/WIN/campaigns/SB%20Offshore/1345630355_Landscape_fw_h.jpg
                                                                                                                Preview:................................................................)))))//////////............................................ .. ((&((//////////........@.."..........3...................................................................q=..k...e53+....w.K.*.....9........9[P...|G[...o...M...m.d.1..@.j......P..$.............0......F.<v..T.....5.3.g.J.g>.u.4.I..........s-L.kq..f9.fST.Fo...7...bj.7..vMr.br._i......l8Gt...U.].8.|<..w.......p..z...]..k5.1......|^....RK.dH.%.#56.*.-d.2Z...VM.j.j,$.....gw..h.y..S..!.C.4.'@...'CN...]."....s....<..:.5...i..`....`.....0........A!..`...10i.L.g..].o>..'......D.Y.^n.u'...~b..............w.y..:bp..RRH.R..M...>.Q:]>.jjv..a(.`.`J.. @e!.L....jRI.%.kH..(.\w......8Y..n.....).....I..$.r%.0."X...NX.enn+sk.......z.......h.`.I0.......N......).S..n.....a..`...HL..............0..........0be'.U...sF...+.=VV[.....Y..N.7......NUz'...t.O.|..g^...<....D.5.....F^.c...8.(.....H.dI.D.EL.)...X..".....$(.:.....~..........% ..)...jm.I
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6825
                                                                                                                Entropy (8bit):6.094322338619696
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:99B61A2324DE72208F9C54082AE76D42
                                                                                                                SHA1:30B6A0CB2C4B03D99DE3AD43D1FE8800C4591C2E
                                                                                                                SHA-256:7607E75248E876BC8D68CF91ED2C3C55868B8F1F572675EC8024C755685A6510
                                                                                                                SHA-512:8E83F08BF192BC0601A1CA2D8E2BEEDEB523C085A4FEC29F9D8B7A661334B05286DEADA64F22678A301E2502BF3D7A07A6EA61CC6FC5C06E33236AACBE47473F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-angola.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Angola</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-152.000000, -386.000000)">. <image id="Angola" x="152" y="386" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLFw7
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15086
                                                                                                                Entropy (8bit):5.507489528728814
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:AB42A7F4FE6F6633A274A272A657FE09
                                                                                                                SHA1:CB5CF2DA59C61F1FD6E1C10E21B4E5C9A51FA6AF
                                                                                                                SHA-256:D8AD542E647AF479583A09885F5957C396E65C96B5BD510DB2D5A8AA5B616194
                                                                                                                SHA-512:D3D01F816059B862BDC457057F8E516998B63F41E05EC012039CC27D08E0B9C1D7B27EC0509BD6EE371A98EEA638F2A329324C38816AAD3D846F12E858832080
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/favicons/favicon.ico
                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$........................................................................................................s..hFBuV2.wZ7..nQ5.....................................................................................................................................................................xW.|Z2khC..^9..V0..U0..Y7..`@..w\=[.qW...................................................................................................................................................^'.[0.jC..]5..T...P*..P*..O*..O*..N*..R/..W6..cE%^.w`..................................................................................................................................._..Z,spF..`6..S-..G%..E(..]E)..pZ.w]@.X7..N)..L(..L(..L*..Z<..t[@O.........................................................................................................................tIGyN..e:..W/..H&..G,..jXD.....................{d.Y7..L(..J'..H&..O/..eJ,..xb...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (398)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):545
                                                                                                                Entropy (8bit):5.2264362010414676
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:05246539650DB44FA1439B125AA5E9DF
                                                                                                                SHA1:9702A2AC7203572875197F45DE6BCFE56B117DBB
                                                                                                                SHA-256:26A3D06FFE596240AA220267F786651CBD063412440BFD1F267C4FD6510C3ED0
                                                                                                                SHA-512:291DA4AF23197C4D34372E30608F82039FFB3C5C9279D1FBE59A7F29DB0A38D5864A81379569E5B00F2B3B5A38C776CA61600BA8E9501F44FFA147832059FD6A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC0d5dfaa54b9c4bdb8be73e61fc22dae5-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC0d5dfaa54b9c4bdb8be73e61fc22dae5-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC0d5dfaa54b9c4bdb8be73e61fc22dae5-source.min.js', "var curPathName=window.location.pathname,domainName=window.location.hostname;if(\"/international/personal/products-and-services/grow/investment-solutions/structured-products\"===curPathName)gtag(\"event\",\"page view\",{send_to:\"AW-340225002\"});");
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (745)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):892
                                                                                                                Entropy (8bit):5.250846480685725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4699F38A6C6494993B5AA23AA98E1443
                                                                                                                SHA1:BBF3C883EA3D533A1A70EB029EF83583B1F94044
                                                                                                                SHA-256:E372FD772E661B4A411C0DD021C59A1AB6773BABD520133E738A28D9556C616D
                                                                                                                SHA-512:1DE4DD7217BC0B43B3CD75993CEA8E2D51876BC5F522AF43BC5D795396E60F5115A1F8347DFBC602EBB8B6FD6A772A333BC9B4DF4A90DCE35E0142746D94D393
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC8cec09c9e2dc44db8f94ebc5ea41e6fe-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC8cec09c9e2dc44db8f94ebc5ea41e6fe-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC8cec09c9e2dc44db8f94ebc5ea41e6fe-source.min.js', "function frmTrkFormReady(){var t=_satellite.getVar(\"config_formConfig\");formtracker=new formAnalysis(t),\"complete\"===_satellite.getVar(\"formStatus\")&&_satellite.track(\"globalFormComplete\")}function frmTrkcbFormStart(t,a){var e=a;e=e.toLowerCase(),dataLayer.formisSubmitted=!1,e.replace(/\\-|\\_|\\s*/g,\"\"),dataLayer.formName=e,_satellite.track(\"globalFormStart\")}_satellite.track(\"loadFormAnalysis\"),window.onbeforeunload=function(){_satellite.getVar(\"formisSubmitted\")||\"undefined\"==typeof formtracker||(_satellite.track(\"globalFormAbandon\"),dataLayer.formisSubmitted=!1)};");
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14745)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15292
                                                                                                                Entropy (8bit):5.21099596756073
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:757863096D48DF229B300816F352B20B
                                                                                                                SHA1:9D6F65F3436B73D918B4A3CF22FBE5229EE66EBF
                                                                                                                SHA-256:CAD3FBB62EC764B348CC599A8D9B223E6D8D1521AB42424FEBC88496034834C6
                                                                                                                SHA-512:0BFCE03A6CCC24E17F8BD7F43F192680DEAFD9E8B9BF27A61ADFCFD429D80904FA88DE6707E747247401BDF6F9C977B7F8C43F2CEAC63BA370890A0FBF50342A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1lbk3
                                                                                                                Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@1e27p",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://sb.scorecardresearch.com/p2?c1=9&c2=8188709&cs_xi=P6meVNNV&rn=1699977385
                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2734
                                                                                                                Entropy (8bit):3.3882982469056153
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                                                                                                SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                                                                                                SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                                                                                                SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (704)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):851
                                                                                                                Entropy (8bit):5.340454555574899
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:723C42369D4D73280836E56FB495C5CD
                                                                                                                SHA1:72463A9B687087CF641218A8D5155C9DF543870C
                                                                                                                SHA-256:270CA77C19F5ACD9D74ED1F464429A8B7856542E8CBD8F32308D2B1B9248ADCA
                                                                                                                SHA-512:B962E3D8F48A3726D45B839C97C8FBD0C2792370553B17DD99F8294329601AF46AB48503450124001F4762E2BE666ABC63D415D9B9E3525CB897CB9F562D806B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCcdb712147bb344dd9c4af393b3c0e9e8-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCcdb712147bb344dd9c4af393b3c0e9e8-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCcdb712147bb344dd9c4af393b3c0e9e8-source.min.js', "function sendLIConversionTag(n){var e,a;_linkedin_data_partner_id=n,e=document.getElementsByTagName(\"script\")[0],(a=document.createElement(\"script\")).type=\"text/javascript\",a.async=!0,a.src=\"https://snap.licdn.com/li.lms-analytics/insight.min.js\",e.parentNode.insertBefore(a,e)}var glbLinkedInPageLoadInfo=\"\";_linkedin_data_partner_id=\"\",(glbLinkedInPageLoadInfo=_satellite.getVar(\"config_Linkedin pixel\"))&&void 0!==glbLinkedInPageLoadInfo.partnerid&&sendLIConversionTag(glbLinkedInPageLoadInfo.partnerid);var curURL=window.location.href;");
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5735
                                                                                                                Entropy (8bit):6.097610581463963
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F64331CD404B8E4216B7A0612E0405DF
                                                                                                                SHA1:3683C53BBA85945E5670C79E0693C3514AA3BB89
                                                                                                                SHA-256:E649617BC6BC76E1C0A509198E1E13F9BD26E01A174FC04B40EC39EA942C095A
                                                                                                                SHA-512:6CB54A036A82063A14DC3D9DE60BDE5B195DCC1C7A80226203784B921DC795BED85297FDF28B0A034EEC313FD9EF6FE04B7E11F701C622279A90494E302C561A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-malawi.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Malawi</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-1150.000000, -391.000000)">. <image id="Malawi" x="1150" y="391" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLF
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2614
                                                                                                                Entropy (8bit):4.8704273111214595
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7D9B05E43EA7263523A64FF4F76EF3B6
                                                                                                                SHA1:24DFB774BFEDD1BEEAD72EBC806200EDB94C27AD
                                                                                                                SHA-256:5998E64379EA11F82CAEF75DC64BB2E19385668A7C4B321022CC4C005FF90CE0
                                                                                                                SHA-512:4DDB3D71DE1A9B01512120767FA2D650026515000BAD61E6D647880C0B0C5DAC83F893ECAFAFA2DF105112C5644D5B640D170533159E49CF5B170C6CD83647BA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="31px" height="34px" viewBox="0 0 31 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>icon-graph-up</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-236.000000, -3491.000000)">. <g id="Icons---Banking" transform="translate(69.000000, 3093.000000)" fill="#FFFFFF">. <g id="icon-graph-up" transform="translate(165.000000, 398.000000)">. <path d="M6.22727273,19.8333333 C3.89663636,19.8333333 2,21.7401667 2,24.0833333 L2,29.75 C2,32.0931667 3.89663636,34 6.22727273,34 C8.55790
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 31 x 42, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1772
                                                                                                                Entropy (8bit):6.68225119633747
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:177D342EFF461CABEA5BEFF6C4ED41AF
                                                                                                                SHA1:1B556C54628CEA7C97CF2816D1ECAC341757D897
                                                                                                                SHA-256:09B90A0F34DE40450820AFA184D494BF7A505580CD5946AD9B6FC43CFF880DC0
                                                                                                                SHA-512:F52B1A12E8557A8108CB5BC00B37D4FEFC7A7823D379B3B23DB6C3FCA818505CB89634E8521179CE34A8D3FD2626D83B4A5FCBB9C84663EA3305A5B4119E9838
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......*.....|.p.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...|PLTE....f..h..f..d..g..e.....g..f..c..f..f..]..f..e..q..f..f..f..e..f..d..f..f..f..j..f..f..e..k..U..c..f..f..b..e..g..g..f..f..f..g..e..d..f..f..f..h..f..`..h..g..b..e..f..g..f..f..d..d..e..f..f..f..f..g..e..i..g.....f..f..g..h..e..`..e..f..e..f..f..g..e..f..f..m..f..a..f..j..f..f..g..e..f..f..g..e..f.................f..e..f..f..f..W........X..g........e..f..f..f..m...........f..f..g..i..g..f..e........g..f..g..g..g..f.....e..e..f..e........e..f..f..f..f..............f..j........c..g..g..c........f..f..g..f........f..f..f..f..U..f..e..f..g..g..e..g..f..e..f..d..f..f..f..f..g..e..e..f..g..f..f..e..g..f.....h..e..g..f..f..f..f...............tRNS.g .3r...U$....~....t.......V......e.%....D8..F@..@j...E..s)......y....nW.b.].....]...l.....cj..9.KA...@.._(5..4a..Su.v./.-.s."..oxw^...x....Gqo?..q"..!.....mM>..p.EA.k.Z{...X..RQ..N.B....w.y.h.i....[|.........bKGD..&....tIME.....&-.1.O....ID
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):82
                                                                                                                Entropy (8bit):4.28540387094865
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:71FE045BD8071AA7DDA45CB09B000F3F
                                                                                                                SHA1:3F76984EF3619F8210B67600445778C28FCC2B03
                                                                                                                SHA-256:152E59D34E68428D05C0938B44CEE91BC34E4E7C69C4AC70948E1DE9086C67A2
                                                                                                                SHA-512:E86264DF445D5EAAB1681C34EA3524C0EF7CA05B9F0D358ED24CF4CE6306B27178047BC9B1C37522D7C4D8D1FFEA1B9A2731F2E1335F0B694940A08D9FA72078
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:jsonFeed({"country":"US","state":"WA","stateName":"Washington","continent":"NA"});
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (12422)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):12423
                                                                                                                Entropy (8bit):4.478016847565822
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DC1FE8B5B4578D9144740BC2CB68C460
                                                                                                                SHA1:EBF38E2DB34EC9F48CA46972D7E00DFE075BA04F
                                                                                                                SHA-256:0F95243B84215F5C6187452BCCC0DF8E5442DB6D0150855DF3C9C355796DA6A8
                                                                                                                SHA-512:2D9E3AB6719002EFDBF3FDC2A83ECA86A98B8432F681080796E6ED91E72378F0B702F46BF58F5DCC6FF22BCDA96F03F309FDF8C6388813BAA4CB9EBA3FAB4586
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                Preview:!function(){"use strict";!function(){var r={IT_TREATMENT:"40",IT_ALLOW:'{"234":true,"872":true,"2811":true,"2815":true,"3488":true,"5425":true,"5701":true,"6101":true,"6125":true,"6257":true,"6477":true,"7120":true,"7143":true,"7150":true,"7178":true,"7513":true,"7540":true,"7702":true,"7792":true,"7850":true,"7902":true,"7904":true,"8239":true,"9140":true,"9841":true,"10019":true,"10207":true,"10318":true,"10362":true,"12345":true,"14167":true,"15384":true,"15678":true,"15872":true,"15907":true,"16435":true,"16659":true,"16835":true,"17823":true,"17827":true,"18097":true,"18861":true,"19502":true,"20914":true,"21135":true,"21680":true,"21689":true,"24209":true,"24662":true,"24768":true,"25603":true,"25792":true,"25986":true,"26282":true,"26373":true,"26779":true,"26835":true,"27038":true,"27243":true,"28211":true,"28482":true,"29382":true,"29639":true,"30273":true,"30535":true,"31406":true,"32637":true,"33872":true,"33962":true,"33993":true,"34263":true,"34468":true,"34541":true,"3493
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5347
                                                                                                                Entropy (8bit):6.106941517571356
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6BBDEA75D3DB550E3E07DB0AEA9D67E0
                                                                                                                SHA1:0BD14CBE7A9685A6F8E91094DB78F766BD7B176B
                                                                                                                SHA-256:8A0EE055F0E5351D14FF4EA56DF360BAD57FD27723E1BF70AEC892BA37DCA213
                                                                                                                SHA-512:50C27AC5FE1FCB5053ED8FEE55517CAFC566F23F5270AED58F6F82880207BD10FBFCF0C94317C18BCE4B2FB39E9595C946A1D9FACA38A3058B9156E5E2E5E226
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-nigeria.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="29px" height="29px" viewBox="0 0 29 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Nigeria</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-949.000000, -450.000000)">. <image id="Nigeria" x="949" y="450" width="30" height="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA6CAYAAADspTpvAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLF
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:OpenType font data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14244
                                                                                                                Entropy (8bit):7.075972936139957
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E6867B1A44991E2A79EBE01C3B827388
                                                                                                                SHA1:CEFA5772AC844D93C3012711F9A4BC60D98771A1
                                                                                                                SHA-256:8C7CE7BB004065A493C2B2644E4329FAFE541F5EA705DF7CFA7DFA8222D825AA
                                                                                                                SHA-512:35B0DAEFF41259206CF203A058D36414ED87210CAFA45AAA25459C3B03657D7CD5D2D2123772056ADBE5630962E245EA6196666E109D0F70292DB74CC3B18C7C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/fonts/sb3/Benton-Sans-Medium.otf
                                                                                                                Preview:OTTO........CFF 29.....$..).OS/2..~........`cmapG..=........head..5.......6hhea.j.........$hmtx=Q-...3.....maxp..P.........name.......`....post........... ..........._.<...........82......82...2.......................8.G............................P........R.......................2..............................pyrs... .....8.G................... .............................................................................'.......................Q.............B...................................V...........`...........t.........&..........."...........N...........".............:.........(......................."..[c] Copyright 2000-2003, The Font Bureau, Inc. Designed by Cyrus Highsmith, Tobias Frere-Jones, and Font Bureau. All rights reserved.BentonSansMediumFONTLAB30:OTFEXPORTBentonSans MediumVersion 1.000;PS 001.000;hotconv 1.0.38BentonSans-MediumPlease refer to the Copyright section for the font trademark attribution notices.The Font Bureau, Inc.[.c.]. .C.o.p.y.r.i.g.h.t. .2.0.0.0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3026)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):203434
                                                                                                                Entropy (8bit):5.547341205962627
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5E77009CFDD3B0D7F09F33F31830F337
                                                                                                                SHA1:E21C215270B15039E0E1116AF518CD145C046D07
                                                                                                                SHA-256:C055D36ACF5D00480F1B90B905FF4FEB0C0FDF0C22A275071EC01FE1920A3CB7
                                                                                                                SHA-512:BB6AA1C7C34DB017E39CE162AE6123E4F3501E9B7BB881249F5C45B3CBF71DFF4DC6D8D095BFEE80C586F3F3F25AEBB13C8F6C40115848574BE700108D529363
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-340294192&l=gtmDataLayer
                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"AW-340294192","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1},{"function":"__ccd_pre_auto_pii","vtp_instanceDestinationId":"AW-340294192","tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__ccd_pre_auto_pii",[46,"a"],[50,"q",[46,"s"],[52,"t",[16,[15,"s"],"userData"]],[52,"u",[30,[18,[2,[15,"t"],"indexOf",[7,"@gmail."]],[27,1]],[18,[2,[15,"t"],"indexOf",[7,"@googlemail."]],[27,1]]]],[36,[0,[0,[0,[0,[0,[0,[16,[15,"s"],"tagName"],":"],[16,[15,"s"],"isVisible"]],":"],[17,[15,"t"],"length"]],":"],[15,"u"]]]],[52,"b",[13,[41,"$0"],[3,"$0",["require","internal.getFlags"]],["$0"]]],[52,"c",["require","internal.setPr
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):229
                                                                                                                Entropy (8bit):4.680260187121461
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:ADB57228CACCDB2B1A19E94212BCAE33
                                                                                                                SHA1:9BAD7862A323D17BAFFD3DE7831498A2E6FED59D
                                                                                                                SHA-256:C3753ADE97E723F7D77EDD7FFE4479C30ACDA02070D7C37CD49A55C66116029D
                                                                                                                SHA-512:92D6427D4020F064095CC113418D09FE1B0DE98C019EA2F6E98A41CA0B91F324E79F8EC42640ECDFDFA498F57170B11EFE8E6FD8F7E38E892105FCB2C1532C34
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://consumer.krxd.net/consent/get/7341e7e0-af92-4230-9df9-163f9fa805b2?idt=device&dt=kxcookie&callback=Krux.ns.standardbanksa.kxjsonp_consent_get_0
                                                                                                                Preview:Krux.ns.standardbanksa.kxjsonp_consent_get_0({"status":404,"body":{"settings":{"dc":1,"al":1,"tg":1,"cd":1,"sh":0,"re":0},"pr":"global","code":"not_found","source":"unk","errors":{"not_found":"consent not found for P6meVNNV"}}});
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5613)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5618
                                                                                                                Entropy (8bit):5.800026842778823
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BEB57B11A13FE13934EEB0A855D5F0F0
                                                                                                                SHA1:BC8A1BC57B0E9717F7570EBAD200309FA5ED40A4
                                                                                                                SHA-256:0CEE484E4FE30AE54DD29CBC0EC41A136072D51AE3CBACA32AB133DB24460484
                                                                                                                SHA-512:9CC2FBD6EB584E74AD3BF670E96615F915774A39F43A5A261BE5CF8F53408BC21163AB6C86773083A5C7D4DE72CCE4C2D4ED7BB5E9FB4A5BE7BD85BA5F3B5CDF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["",["salman khan box office collection","miami football emory williams injury","saisd schools closing","cod mw3","blackrock xrp etf","ray anderson arizona state","lainey wilson stanley cups","ark survival ascended xbox"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2009
                                                                                                                Entropy (8bit):5.028350684212505
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1CFA5508A364F61133C4A639D0AAA433
                                                                                                                SHA1:72F84F3A6E38CC5F01F802A5ED326EE522D7B11B
                                                                                                                SHA-256:90BAC9948F4EE30EB3787612D15BB64920628ED75A89F3C91FD06BF6EBD97C81
                                                                                                                SHA-512:B2A9BC328698278DC7CC03660CD167F4758F3BC69A92236E831EF545FFAB2DAA04B0BBB8F26F456ABD6D8C54E3F8C25AB51C6EDE6D9E12B4543D16E2113D842F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="34px" viewBox="0 0 34 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>icon-add</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-633.000000, -5606.000000)">. <g id="Icons---Social" transform="translate(69.000000, 5414.000000)">. <g id="icon-add" transform="translate(564.000000, 192.000000)">. <rect id="Rectangle" x="0" y="0" width="34" height="34"></rect>. <path d="M24.0833333,15.5833333 L18.4166667,15.5833333 L18.4166667,9.91808333 C18.4166
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1732)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):602210
                                                                                                                Entropy (8bit):5.365087932619519
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2EF8CF6A6CE68F4A70A54F23F7155B9D
                                                                                                                SHA1:B6B7375DD14C8ACF9F09303D6073CA75FAD1F091
                                                                                                                SHA-256:5FAFAA1D06229C7085CE4116253F846A746BA605A8711B17F96532B00FE92199
                                                                                                                SHA-512:B61E1F4E05ABE9B31F75CC81BEDF8712EE6BF61C72CBC6203B28DC027195300B4051695402D9234A86434EB1AFDAE1D11426F6884E1D022DE4ECE9DB7DB53F0C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.centralautologin%7Cext.checkUser.clientHints%7Cext.cx.eventlogging.campaigns%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.interface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CtextSelection%7Cmediawiki.String%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Chead%7Cmmv.bootstrap.autostart%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022&skin=vector-2022&version=19emm
                                                                                                                Preview:mw.loader.impl(function(){return["ext.centralNotice.choiceData@1kfid",function($,jQuery,require,module){mw.centralNotice=(mw.centralNotice||{});mw.centralNotice.choiceData=[{"name":"C23_WMDE_Desktop_EN_02_2","start":1699353000,"end":1704063600,"preferred":2,"throttle":100,"bucket_count":2,"geotargeted":true,"type":"fundraising","banners":[{"name":"B23_WMDE_Desktop_EN_02_2_ctrl","bucket":0,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]},{"name":"B23_WMDE_Desktop_EN_02_2_var","bucket":1,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]}],"countries":["DE"],"mixins":{"impressionDiet":{"cookieName":"wmde-fundraising-2023","maximumSeen":6,"restartCycleDelay":0,"skipInitial":0},"legacySupport":{"bannersNotGuaranteedToDisplay":true,"setSRISampleRate":true,"sriSampleRate":1}},"regions":[]},{"name":"C23_WMDE_Mobile_EN_01","start":1698674400,"end":1704063600,"preferred":2,"throttle":100,"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:OpenType font data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):130992
                                                                                                                Entropy (8bit):5.384991962286177
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:352CE695EEE153D4089C9D3F7C44303F
                                                                                                                SHA1:4862BD0AB8AF6026E7BAF8C047C1E514D4D698BC
                                                                                                                SHA-256:E9D21FD272A17E36FF9BAB636C6EB8846ACE1F0318B359358A8F44341EFE3866
                                                                                                                SHA-512:BBD35E57F1419030CCA4278F69B88D8E5B44986975E8E1110B136D065B0E242DB81445CF0D9F5A9542733551052D1E0721A31D215C56BBAE422D0E17CCE121FA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/fonts/sb3/Benton-Sans-Bold.otf
                                                                                                                Preview:OTTO.......@CFF .....`....GPOS.XJ....d...PGSUB.}.........fOS/2`.u....0...`cmap.^;A........head..d........6hhea.@.'.......$hmtx.Re-.......>kern.-.N...\..]Tmaxp..P....(....name..z.........post.......@... ........F.._.<...............................................................................P........T.........X...K...X...^.2.?............................FBI . . .....+...... .............. .......n.........?.............?...........J...........N...........h.........8.w.....................2.............................................../.-.........(.\...........?...........J.........~...................................4.............R.........p.p...........R.........d...........*.D...........n.........2...........^...........P.............l............Copyright (c) The Font Bureau, Inc., 2008. All rights reserved.Benton SansBold2.000;FBI ;BentonSans-BoldBentonSans BoldVersion 2.000;PS 2.0;hotconv 1.0.70;makeotf.lib2.5.58329BentonSans-BoldBenton Sans is a trademark of The Font Burea
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7213
                                                                                                                Entropy (8bit):6.090712247814066
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E0C08A93DE19C7DBC7B487FBF4654DA4
                                                                                                                SHA1:25BB996ED9A0426E9944141B4977A1082B41A4E9
                                                                                                                SHA-256:A523B199E3CCFF259A83405B37C6080D0E00C5443E0E6D287C09BBBBF01BB975
                                                                                                                SHA-512:2C0715EAA237523CA7544292C1118E957251B90C3EB26B7E0A070F485E0B8615929168FF59134646F673C211F9B303A100D9493E7D5718296030BFCDB6BF0E0E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Mozambique</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-550.000000, -446.000000)">. <image id="Mozambique" x="550" y="446" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 35 x 35, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1028
                                                                                                                Entropy (8bit):6.483116588329236
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:41790975BADE09058AEE262593595AB4
                                                                                                                SHA1:9988168CC77C981DECA4DF2ACEDC6F431AFE6C18
                                                                                                                SHA-256:4B2BBB56DB067C6DA86CF6D12C0DDD8D82B8C60129E71A0B4B74564A8678990B
                                                                                                                SHA-512:1CB2DF77861CCAF481533C093C61AF3FC3D1255B233981A0E9659767057DC2F215508DBEEE463D34AA00E3FBC7A9E397479857D1CDF25B455263C08C04ECFCAF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...#...#.....).Ck....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...ePLTE........................................U..h..g..g..e..`...........i..e..f..g..g..f..e..e..f..f..f..g........f..f..f..].....q..f..f..f........d..f..f..`.....f..f..g........f..f.....f..f..g..f..g..f.....g..g.@.`-.i6.d4.f5.e7.d3.g3.f/.h5.j3.e3.e3.e3.g3.f3.f+.j4.f3.f...$.m3.f3.f3.f3.f4.f3.f3.f3.f2.d3.f3.f4.f3.f3.f3.g5.e3.g4.f3.g..]3.f4.e3.f2.g9.q....f.3.f.....C....stRNS...w...\.C.....%4D.....j{.........?.<...)..._F.8.......*..4..m-.v.w...!.+..................2...8.....:..r..bAR.Z.......bKGDv1c.A....tIME.....",..w.....IDAT8.c` .....`bfa%.......b.VB*....U.....<.prAU.s.I.......X."....KHJI....+..."T..2.1*.%....3T...5.Z.p5:..u.P\.o.Ubh..<cTO.....!..[.yJ.....E..=LxmlKJ..%.{..G......0.Cb...T...I@...O./NY?.........P.F..B@x.n5.Q.5......V....q`5.x.D&..$..yR2PM...I...".&-..4.PLd..f.......jr...'..B".R.....U..P.....%tEXtdate:create.2023-08-04T00:34:44+00:00.xv"...%tEXtdate:modify.2023-08-04T00
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):880
                                                                                                                Entropy (8bit):7.724312936211042
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3D946D270A7CCD8C5394CCA7AC33EF5E
                                                                                                                SHA1:46A38A12430FB9A1EFCCEF9F9E1FCBB74B24D35E
                                                                                                                SHA-256:BE0FED6627A2CFD289A06A1AA210A60C94DEC94E8920358F11C2564E092F8637
                                                                                                                SHA-512:57CD26CB547B8FE9A8A75484F0B6B1CA3EC70BFFBDCBEBD84ED4ED3B68F6DFA42BA07F3D03BBCB471A3541602C0D9E90BF7BF82622874E1FF29B385679087AA6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/31px-Commons-logo.svg.png
                                                                                                                Preview:RIFFh...WEBPVP8L\.../.@.... .d..}D...;N.G2..4...E.*q..z..I.Rw...(C.O...6A...s.+......6....m.d.o P....pL...*b..,....(.W.......Z.T.......X...".#".@...B9. 2.pZ..t2.h..P.......C!P..vfP..`0.`.jX1._@..B..@....W.........jD......%...7$7F:..).Q......g....0...>,w.E...jUt...(._<....W0..(....gV&Q..5.4.......m.v.c;....m.m.~V.m.K.y.......q..{....p.B..V.....5...g8x.*L.9.d.....C.>..(...L|...X.*....]t..F.S.r.R.!L..tH.....$....P..V.v..H.z...)...gM...Gv.k...|.c(.8:.......v..IJ....=......_<>.l.+..(K^..[....ps2@...X...~.#...!._#.V.)~..^.N.C%......N..H.$.xj.p.A.=.............i..+...@......T..[y.xL....O`.k./.w........Z..v..S.....t......k5<^....."...:.r....#,.eL...x..&....>...>a...4.8rO_.m.c..`.b.#.c4..?....|.......#w%...w.%.5...........4..I...q.X.GR>@k.39R.z6.r..z.0N.F..3.!.~..".U..h.i.......Y..........r..V.c.VLWg.:...~.]....u....S..,\.....%3..7.,.*.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32760)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):34560
                                                                                                                Entropy (8bit):5.321995513423956
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:ADE220DB70AA3259D42F32D039757920
                                                                                                                SHA1:8C58C82728B545718F5306F32D761507A91FFB1F
                                                                                                                SHA-256:6B470A5EC92399B5420AFA5E81B07FE400EEB24C317D911CE76AABCF7E02DB39
                                                                                                                SHA-512:ECE6151A933BE889A2D8B27FD479774C3E4B60057F9896B1E22145E1576785FBEB76DE180E47318D5569C9E9BFD4B401CDA39BF6E3518F39ABAA080ADB045887
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/extensions/EPe51f9b26f7c243dfa8d1d3ea2bf16f5f/AppMeasurement.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPe51f9b26f7c243dfa8d1d3ea2bf16f5f/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.24.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.mc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Sa=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9727
                                                                                                                Entropy (8bit):6.075616689627905
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6EF985F9B7EDC2E7871D23C0B94FA3CE
                                                                                                                SHA1:C745894C3927E7A264F368419547AFEA94225444
                                                                                                                SHA-256:5DFF7D63C214D3DD446CF68AF5C0AA616B1A6CCB17DDC51CA006DCF24BEA24F6
                                                                                                                SHA-512:9CDD57F86DDA61F5D57C2C057561A02E7021B98ADB9189963A19421ADA0146C498C5FF7085C5B17F201473A675460D9DCEDB3F7EF74A78D4586F8FDF381993AC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Namibia</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-750.000000, -445.000000)">. <image id="Namibia" x="750" y="445" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLF
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1239
                                                                                                                Entropy (8bit):5.068464054671174
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6317
                                                                                                                Entropy (8bit):6.09880567870375
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5243DAF7F8149DF3AB9F4B67A15A58E1
                                                                                                                SHA1:26617AB6C43EB1CED680500D697A874BFA9E645F
                                                                                                                SHA-256:C0F1A0E790EB9997FC3A8F9C11A957358D39F062D06AC696ECB82B484851080F
                                                                                                                SHA-512:BCE1C6F914010DC0285A2EFECAD59FBC78A51BF511A344FE41D2A4063FA2855877416339E5E3623ED8C135B5B1C60BB4CA2D1CB4B34F1C56EFA7EF8C51179085
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-zambia.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="29px" viewBox="0 0 30 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Zambia</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-750.000000, -503.000000)">. <image id="Zambia" x="750" y="503" width="30" height="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA6CAYAAADspTpvAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLFw7
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7091
                                                                                                                Entropy (8bit):6.090149560767454
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DA0E9A58638FBD5AE6F17ED1FA122492
                                                                                                                SHA1:AB0CC3563BA425D23D2FFDB9A649F78180BF63A8
                                                                                                                SHA-256:D2E550D0DDCC32C47CA176F35A6F4B4B4C9164F8D625D66D708E33517549E83A
                                                                                                                SHA-512:E33ED42984EC5536D62D754267696B82AD3BF478F8641013975EFE12E060CF8A4DBB92ACFDEC91459518527B3A7DE6BDFC97951FA120DFE426EE226F77B41A89
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Swaziland</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-150.000000, -504.000000)">. <image id="Swaziland" x="150" y="504" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):108025
                                                                                                                Entropy (8bit):5.025152135162066
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9CD6B6E39467262E12C5C2F2477BF685
                                                                                                                SHA1:FF5AC0DE54B4A3672B8E9C30903B6BA0DCBF5AC6
                                                                                                                SHA-256:C14A1B7D2D846DFB5BACB296D922F3D6D050A7E0E531DB140B8107652C485549
                                                                                                                SHA-512:CEF4CEF097AB3C5628B1C761298FB7732611BC4F1803F69F15B0B1D884E3B97C99EA3039E9FDE9077CE319491CD91C0A4E7EE4153611582946CF5B88E062D1C2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=codex-search-styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cskins.vector.icons%2Cstyles&only=styles&skin=vector-2022
                                                                                                                Preview:.cdx-icon{color:#202122;display:inline-flex;align-items:center;justify-content:center;vertical-align:text-bottom}.cdx-icon svg{fill:currentcolor;width:100%;height:100%}.cdx-icon--x-small{min-width:12px;min-height:12px;width:.8571429em;height:.8571429em}.cdx-icon--small{min-width:16px;min-height:16px;width:1.1428571em;height:1.1428571em}.cdx-icon--medium{min-width:20px;min-height:20px;width:1.4285714em;height:1.4285714em}.cdx-icon--flipped svg{transform:scaleX(-1)}.cdx-thumbnail{display:inline-flex}.cdx-thumbnail__placeholder,.cdx-thumbnail__image{background-position:center;background-repeat:no-repeat;background-size:cover;flex-shrink:0;box-sizing:border-box;min-width:40px;min-height:40px;width:2.8571429em;height:2.8571429em;border:1px solid #c8ccd1;border-radius:2px}.cdx-thumbnail__image{display:inline-block}.cdx-thumbnail__image-enter-active{transition-property:opacity;transition-duration:.1s}.cdx-thumbnail__image-enter-from{opacity:0}.cdx-thumbnail__placeholder{background-color:#f8f9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):87
                                                                                                                Entropy (8bit):4.905603197436609
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:AB5C3A0A1DA754C9BB42EB245068E708
                                                                                                                SHA1:2A4E3D7F3BEBA62FDA6E378579AA69618E6D1C42
                                                                                                                SHA-256:EBF21C4D37D66FB962ABD8C67DE5694070B057E326009D43AD2304308DB6B9E2
                                                                                                                SHA-512:DF91279369F8C376F465A543BFEE45235D10B9A359B79B17AAF19689FA2F1B0D6A63149D9F59397811BF517F1C62F8B51D9982FA2BAB91C89E07629B757A7243
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://beacon.krxd.net/optout_check?callback=Krux.ns.standardbanksa.kxjsonp_optOutCheck
                                                                                                                Preview:Krux.ns.standardbanksa.kxjsonp_optOutCheck({"status":200,"body":{"_kuid_":"P6meVNNV"}})
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1500x486, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):92068
                                                                                                                Entropy (8bit):7.988433232993264
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6EB8E81E2C4C8E2F1E1A5648F54755CF
                                                                                                                SHA1:81373BDEF16FF13D423EF882311647C0A89B8AAD
                                                                                                                SHA-256:6B08F3AB8FEE88F458CC9CB3A216DFD17FDAA9781C25276303711E3BB108EC17
                                                                                                                SHA-512:4DD71284826C89517D037969C9E1923653967814320659DA282F705B9F00F2304F3CA9FAE061F68F25AFDC6190D18C7818D6BB885B6833F75911A686D5E6D99A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....d.d.................................................... ..,+++,1111111111............................................!!..!!))())1111111111..........."..........4...................................................................D. ....3..#....'.Wf4.......4.L...d.....Dj....<...iH..I&$.L..'BBl.wB.I..!.&.D .......n..J.C4..M.@m...el..'_.{..p_...E:uu..Q..B..{.2<].&..@U...i.%..n.......Bx.J..$".........r..t.VN..2.%........_./2b(.6....vi9.._....*R.5-.w..w..U7$....F+6..../.....4F"..;.....&$...gNY.I.c`...Q.!w&3..cH..... 2v't......2..1.. ....4x...S;..\..k.).bI.3.|.3....R......*.wp.1..*n.......B.i.F..[L.$.....D.!.....L. I d....6`4.......1...f.,.|.i"...f.-...b...j..#6.+a$3V.....W....N:o6.S.^ .....qVs..JI.K..ON.e.;..=.4..2:zO..(_D.a5V3.4.,..v....N.]0..)j.......b.qw$.*..B...r.5..y...J.Y.;;I... 2.S.y.)..B7N'D.J..n......q.$!w@(.@......)...."...P...9m.5.jdl.Q....9N[..hA ZgD...E4S...t0......z......118.R.FH...B.-0....,.JHd.bp.1....'..V..M*7.Lm....P.S.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):203534
                                                                                                                Entropy (8bit):5.2390492472965144
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:49CD25B9A5DC2B79B03190C36E9EA349
                                                                                                                SHA1:342CEDA493877085325B0B8495F2D261C306DD44
                                                                                                                SHA-256:4E746625CD9ADAF47DB20EE101F14F6B4A2001CAB63264E2A60872ADE409E3E2
                                                                                                                SHA-512:DCB83D92BA710EA923657D037114ADF627E19CF2729722701CC5A87020AF5A0C943246C278FB2C06567112394DA8B1548A432B25EBCEA66A51C6242B23B3D029
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.cookielaw.org/consent/de0b9e1e-b4e9-4eee-af36-81e2f022673d/8d39a518-04ae-469d-b0d0-9bbbef717945/en.json
                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"de0b9e1e-b4e9-4eee-af36-81e2f022673d","MainText":"Manage Cookie Settings","MainInfoText":"When you visit this website, we may store or retrieve information on your browser, mostly in the form of cookies. Cookies contain specific information related to your use of our website or app. We use cookies to give you a better experience online. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not directly identify you, but can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. There are some cookies that are essential to the functioning of the website and may not be disabled.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5327
                                                                                                                Entropy (8bit):6.104699680837336
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:65A70B1C901287F5C6D5F529ABD736D8
                                                                                                                SHA1:0973724B4B840154142BE9C307A35176213F40A2
                                                                                                                SHA-256:4268D024A1CB0BAA2F2210FD75A4F36A86ACFDA98CA8E49DD71789EFE8584A9A
                                                                                                                SHA-512:62E42FB18F469B06FC8388E40E6B3AF63B79346891F30656F45F238BF3A1FFE76D9F053D3F5229ECF8696D90043D1BE7C1520088CA5F7B50BCFD818E5A6D8706
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-mauritius.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Mauritius</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-350.000000, -445.000000)">. <image id="Mauritius" x="350" y="445" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3031
                                                                                                                Entropy (8bit):4.8271989505578246
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A853CF4BD23315E47850785DF2AE68FA
                                                                                                                SHA1:EA2A97294651DC02F07852ED27C0D5A5DC2CDC89
                                                                                                                SHA-256:95CD5B33F0404165A3F47534274364FF5ABEF0E97F51C1ADF331AC88283DB857
                                                                                                                SHA-512:E3612B294984C904C72F6FDF6483FD6696DBC2AE375F223142E81E59E9019C884A218372B3C823FB44D541656D5AEE0C896AC912F6AB808A71CFEC6E0B48B69C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/icons/Icons-misc-3.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="34px" viewBox="0 0 34 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49 (51002) - http://www.bohemiancoding.com/sketch -->. <title>Icons-misc-3</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Sets-Copy-2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Standard-Bank---Icon-Setup" transform="translate(-367.000000, -11302.000000)" fill="#FFFFFF">. <g id="Icons---Misc" transform="translate(69.000000, 11213.000000)">. <g id="Icons-misc-3" transform="translate(298.000000, 89.000000)">. <path d="M26.9092805,14.1666667 C30.8191032,14.1666667 34,17.34425 34,21.25 L34,25.5
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):236
                                                                                                                Entropy (8bit):5.050953303527148
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:65F783ECF073AADA2579D393A4D74C2A
                                                                                                                SHA1:EE9C8A2B706444D1B2DF4153FD5D7F6477BA3591
                                                                                                                SHA-256:BC441A4FAFA53C64A6185BE680F0984E84DD267B828DB215B258BFADFF43A366
                                                                                                                SHA-512:A6720A8DF67A9A86F00527AEDB0FE77973813984869A3401C1B2DF2847F7469C780B49BB9936A40749CF332F673675617012BF788F5EBFAE3D597BAA09C25354
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=enwiki
                                                                                                                Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}}());
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2352
                                                                                                                Entropy (8bit):7.898936662284254
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DC19D3B3AA7263E0E37B4EA330BE17AB
                                                                                                                SHA1:F9C292320D7D5C24485FA226C110641239048D53
                                                                                                                SHA-256:E7AB4BDEA503E8A2E7B281AEBC692CBF913C6257FFBC8C82E5949319F0903DC6
                                                                                                                SHA-512:672512B15CD8D9BC8B9F2004F5B43A125D39296F5D285F7ECEE073FFF8DCFE8A240F1679E530626AD74BDECF554C5F101F64166D93E74F2195A9B6DFB2E7DB8D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/Wikispecies-logo.svg/35px-Wikispecies-logo.svg.png
                                                                                                                Preview:RIFF(...WEBPVP8L..../"........t#....^.F.?5Gu...3..6.S%.&.j.[sl...Z.S.>...m]..m.4[..I......mlef..=S.F....RZ.e.m.....m.1..%[...S...`...0...3%q..%..mC.*2.L.m.v..m.m....e...y&.GC.h..<P...^..:.].{... ..h..@n..Q.~hG..=.!.p..C,g..n...}...j.{.Tn.I....4D...v..1.j:..6..~..a..j7..z./..9^.f.3...<Z.XL.8M&....k...).u`.....w(.+..2........V8LgHF3.z.....G....j...+..eN.N.,&..M.HGR..r...n.I2..@.n..).z{.....}.*>v.Jq.Hp.O..i2.q*....'6..m....n...#.VO..;.m...^..P.....V3..b........^.X.f.m...Z....}....1S.;.h.w9.[...N....j..L..fM.rP..-..mb.....Z..N..8=..N..N=B..]._...s.a....X..k^[R.h.P./d.c....c"...p..v....`.....?A.......vM......*...qc..!S.%c...-Z7....Y){.B....%.q:...9.1..Lg.E......]cT&*.$..k\..Y#SV..^...ji>+Hc._.E...(.G.%e.$.....pxj..R.Z..5..0|u.8.fj....FB..."dse..[%.....8'".........!.!y.n..1.....9vD.e...........a...'8D.le.V.Zl....."..?..(y]..<...........T.[..^..Z.`[..-......Sq.a..*..b.....v0.N..le.f....^.....q......+...Q.kZ..)..Q....(r.+C..'.n|L..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x300, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):26667
                                                                                                                Entropy (8bit):7.979047010288382
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D281BE25161B5B039516ACA72982A1CE
                                                                                                                SHA1:3F6763FF8F83F5A8B9340E52FEA905927D9E8509
                                                                                                                SHA-256:830F2CA84B25C9E1EB1E6764A60A85320EC03FD34D31AE85A80B5F38ABD14C8E
                                                                                                                SHA-512:B4389827187A6FAF49F8602B3653363CACD1CFCF10236E43EAE0C0566EEB257220F99B7923B4F94F1F02C57EFB0C21AF843C2515B9F78FC5036C2E75040D09FA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,.X.."..........6...................................................................".!."...:@'U.*,d.X.M.wJ.#.P.1...~.d.l.jQm..D..z..$..I..o.)T.y4=k.......c.Y....qE....@.,.4.y.gr.3Ps./n..Dc...G*P4...T...h.y..~w..)!.V].....%I.6P]PL.>x...?..z$2....*.US.@:a8.#(U...K.MD....6.lY..s[.).&.\#....J1..nHA..vT.%......En.y.J9}..-.m.G.....a.!.....9z.3TWF.hl.D.$F....].7x.....nJ.F.`.z.........5.g.^?7..Hc.E. ...C.vC..G1n.I.3).......r.8....N.f.....sh.ScA4.c...s..z.x..~r.!...N..c.F.v.;<.o.9.#..-...!...B...\<..O+Y.Xz...k...'...n.Z...H....6....q...8..x.=J.....Y"...w..9..V,.....6+Y.V.S.F...*.,P..:.)...@.....\.g.7....H@..U.*.w...R1..........s.^.eJ....O.>....rU-...D.^_.EU..a.Osc.....K..).}...wK..'Rr...4..<4.....N.O...b.......A.....Z..6`..a;U..x.AIGAj..s.U.R.4.Wmn.......v.^..K.^.Z. s...T.eZ./...M. .8..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29
                                                                                                                Entropy (8bit):3.9353986674667634
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6FED308183D5DFC421602548615204AF
                                                                                                                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/async/newtab_promos
                                                                                                                Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 105 x 187, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):55293
                                                                                                                Entropy (8bit):7.978171637162018
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D071C6C2F23B29A60CBD1CC654C97E61
                                                                                                                SHA1:6AE9A787101482B3BC038421B5AD5004C83ED9EC
                                                                                                                SHA-256:50133648150FBDB2AC631D6CBBC64EE861CFFD65230BC039A7AD020356EE533D
                                                                                                                SHA-512:54314D8FB7A92581D5913D978A9A403EB427CA406356F3407658B6A67EFF08C469C7880D2B9C45DECF358D4DAFBC79DA030E3165C8804E4608E2A6C151F017BE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...i.........ft......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...#...#.x.?v....tIME.....+.........IDATx.$....~..=_.+.......}:........ .0..-..I...._....|!KU.K.....$A.1...=..=......q...Z...|1....=.......O.9.|O....N..WV...4.._y...E....bA........}@...d.4....~s.;.";.6.8.b#.YV.2.Q....'.%~...'....b.]...wa.l#.... .%.z=...2..t...o8e.,...../]3.?.v..3F../.9u%...;......R^.{....Bi.Z.C..1.)...N..^S...h..t.%.i.p..p.^.5.PK.C..wen.M.87".u.&9..n`.'...pG...3..Y..%........a.Y..E.R..%..=.g;..'G,..G..........e.....{..0....o].#.:%K#.2.O...!~..j,.'..1..c.....7/.\it........C.-e.P..U.u.-.H...'....&sy..7C.>.M*.=..B.{..@....Y..fx!..&."@*..1.T.K..XL.l_..".c....S.....9o\L W.FU......C....%*..rt~...[wL6..G..4UY`..8E.F.V.T..Z..`....F)c..C..._..O...P.s.$e...|..d.rIDNG..,....2.P.|.TC..2e.F ....4....?.g........[.....'.Bdg.Wl`k*7.,.^.^.).M....U.2.c..2.`....9.Y 7.r..B......X.9....).GS....<...i&.c.<..:.a.Q54..B...+"."_.?f.....v.CW
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 41 x 34, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1128
                                                                                                                Entropy (8bit):6.49866848246902
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:38A79BFE7BA42A158EFC5992D0D7B726
                                                                                                                SHA1:D0A154FAE9D7EAFEC9E68E7BA5A2A6B4D4240530
                                                                                                                SHA-256:4BF8408AF80B43F8D94DDB1040C2E125760AB2AD437D34728112FBB52EA1AC0E
                                                                                                                SHA-512:1E4C9030D300232B60C8E6584A028CA0A48DA6447BD94B22D180A7B7397CE1183CD88824290E6473F7277BFAFE621C9D7442B98DEF9ECD6D8059497E5D8361DE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...)..."......y......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...zPLTE....j..U..e..b..f..d..c..e..c..d..e..d..e..d..[..e..c..d..d..d..c..d..d..d..e..`..d..d..d..e..c..d..d..c..d..a..e..d..d..c..c..f..d..d..b..d..d..d..d..d..e..d..e..q..c..e..d..d..d..c..c..f..d..d..e..e..c..d..d..b..e..d..h..e..e.....d..d..d..d..d..c..d.....b..c..c..d..e..e..d..d..d..d..d..e..d..d..d..d..c..e..c..e..d..e..c..d..e..d..e..d..d..a..d..d..e..d..d..d..d..c..d..d....z..M...|tRNS...:.2EC.q.r.DB..]...ZY.[..{.e..f~..w.!,....F..pn.L....h...d....NmM.."I8 G0...J..H../Kg.SV.i..OQ..W.5...jl....a.*.@....}vx..-.....bKGD}........tIME........*r....cIDAT8..WS.@.F)"..R.5!.......(X.5..`.a.?...h@....{.....n&.Y...Q....-M...\.........2.-V...-5.s....9.wr.'...`s)... .4..m..x..-.m>....tv.X...<f/.....g..`..r....(*a+3.a....D...'.".T.[...8-.gf...Dc.2a.....$3....X?..q.@..*...2#.7....)...o+kn.`'waOf......|(d.=.....s./$'.<....n..5.H^..v.%"..WHq6y..~.t..`.w.n$=..o.9.>M.Bz@zd.O..^xF.*..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3138)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3284
                                                                                                                Entropy (8bit):5.452354687941035
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:051EC0E10D7FB5B48A8BF326AA3A7442
                                                                                                                SHA1:58CDED99618452DAAC273DF9D87B4E4E42366FCB
                                                                                                                SHA-256:2F12BF7CA8E0BC82AC4634C7F6B5D9CD3B260EC31C2EC76D2DB01D983770CF48
                                                                                                                SHA-512:9D9ACF617BA09BCAB1F1B59D186B6C7046767A15CB03E7BF9118DEA8EA1549960E6C73359C9FD4D58204CBDB27D79D266AC80FA3716E14C34446143D668ED6F1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/extensions/EPe51f9b26f7c243dfa8d1d3ea2bf16f5f/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPe51f9b26f7c243dfa8d1d3ea2bf16f5f/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1246
                                                                                                                Entropy (8bit):7.806277233689484
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2B84EB8C904D32C6F03217BA096B1527
                                                                                                                SHA1:1F637EDE87104D2AC70822BA3BF9988CE153933E
                                                                                                                SHA-256:200C9248003B93667DE6BD51D4C84ADCCBEB5BCEBDA913DB1FAE2EEC78B3F983
                                                                                                                SHA-512:17A610BCEB6A3DB2AC03EB5C9480F32E1552D3AD16A9A0614DC47127990584E0D641ECA2893E5848EE742F47CACECB704156B71DE40D03A5F7747F4E62B47645
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikiquote-logo.svg/35px-Wikiquote-logo.svg.png
                                                                                                                Preview:RIFF....WEBPVP8L..../"....P.....!"&.._.I.m..L..s......g.2....?...Gw.$.....d..`......m$9..5='.8...3....qm.N.:..x..4.gf............+...].5{kF..}..U{.".m.&.....[.v..9.s......a.j,...lw..d.......3(&.@..@....d..).)gZ`...a.n.{.$..F.WF..|...)...}y....c..;..=.....l'...d.Yi=...Q.m.=.....?..N......s.?P^... ......."0.....W..}...o......,Q...........8..|.n..I.M..MM.m....Gb.X.......j.....^..~4.v.y.N..7j.ef.w...V.#3.$%..5...i.....Z..w...6.|U.H.I....!3k....`@N..v..*........_..w.j..p.w...4p}0..<"........)8..xf......z..'-y.r.O..L........_w..uo...U...n.A.... ..,......w"......>w.....].+...h.......x...we.)G&....U@...CEM ....|..W5...,j...s........y.ak..8......h.aqw..2.Uf.j'D.tZ.ku...W.G......../...*%;.Z.tKJX.Z%_U.,7...............i.U.o......}.."w.T....l|...>..5v"..E7..8w..Q.:.....c.+.nd..J.s.8...%9..\w.j.|"./..y..O.U..G...?[&....w.O...C.....K..y. l....d.a.|..Q....ds.o1...&p.~.o.{.H...><......Xr7...\Umr.......M5..=T..b.^..p.._....Ig. K'n..Q....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 208 x 221, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14686
                                                                                                                Entropy (8bit):7.971178156612594
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:E3A9BBDE448AD3130D1E373E851C5C00
                                                                                                                SHA1:E1FB58C5B2BC1751C700131E04AC34F3280DF109
                                                                                                                SHA-256:DFE17AEFDC7E2F40D9F1E20CED95E234535FAB35482C894C33D5A0CFD6D238F5
                                                                                                                SHA-512:98A1865F0C98927635CBD4DB23B0BB0B82CA476726855D365791BBB05FFE5250985DBC91D3FF8159105464A8232EBB837FA1466AB1E73E12EA8E451F116352EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/Resources/img/app.png
                                                                                                                Preview:.PNG........IHDR..............:......sRGB.......9.IDATx..w.]Wy......G.Y.e[.%.[..m..m.c..BB...KH...7?n.p.?B.%.K7.f.m.^..l..].^.9.......hF.#....|..3..9.{=.}.....8.]w...9...g.I;VV.H .hm.\.D.=..3..W....[.4.r_v=...rY..k[...e.8..V*.$...V+_.7o.....5..^n(.....I..m!V....H)...|!.U/.;w.....5k.-.K.........W...l......O8...}.....u.....+.lk.:pw...4....u.b.]....<@k.....[.1.clk....!.....(.|\.....u...M.Z.V.......j.j!...H)........8...u...{..8..........o/.-..:N~.;.q`....=.'.....4.. ..m...L...\z.Fg.e+............#......PVV.. )..Z.{>.Evtv#...i.....46.....Hsc..Dp...Lh.....k.e;X..F..ini"Uz.Kk.A.Q..h.vLx...\...X..FHi............K.....ie5...HJ.....3......dee.....YY..%..@R.-@VV#..Z'R.A.....cR.$...WZ....P..uMD...........yE.q.X...^%D..m.....q...VV. ++........5,!.Jki...z..$IR5...deu..h.{.... +.Wi..Z.pVV6.`ee.....YYYY...,@VV. ++..........dee.....YYY....,@VV. ++..........dee.....YYY...,@VVV. ++.........t.+MSao.......dee......YYY...,@VV. ++....K..1.l".znL.\.e....#. ..._.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1473
                                                                                                                Entropy (8bit):5.192319245958129
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5ECC99237CE5FBE21CD36E4A56739FAB
                                                                                                                SHA1:81629ED2F8A253162E8ECDEE0E54AD08CBB222AD
                                                                                                                SHA-256:D1D1B0F1B520F586BAD3C592BBF6F95A79159D207FCF05BCDFE23CB84B3F12B3
                                                                                                                SHA-512:1871F1397B66E7BD03626E65DD583FD9C895355531375D7AF4C4928E0022A1D7AF89DEABE3DF7E9F6253A7699600B29286E08E5E7208E010D50A2B582341BD06
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/icons/icon-home.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="34px" viewBox="0 0 34 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>icon-home</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-101.000000, -498.000000)">. <g id="Icons---General" transform="translate(69.000000, 100.000000)" fill="#FFFFFF">. <g id="icon-home" transform="translate(32.000000, 398.000000)">. <path d="M34,34 L19.8333333,34 L19.8333333,24.0825069 C19.8333333,22.7748146 19.0924167,21.2489374 17,21.2489374 C14.9075833,21.2489374 14.1666667,22.7
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2738
                                                                                                                Entropy (8bit):4.852215519430966
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:494B60433CE50D875A63D1767240C3C2
                                                                                                                SHA1:5A78D0599FED16781A3A528F9FB29BC8171029CD
                                                                                                                SHA-256:E74CF187C999AF8B7C59B54DFB8FB25A8EC8B225FF811EE0663F355B43726AEC
                                                                                                                SHA-512:BE5C5AF68FD6DBD2AF24619DE57BA9303FF2FCD8CA9C5EF6809633467A75D1A0EDD1404D195D9899C4BCAEFEBDD83986632609822859C1F6CA42889FC8FF4EAE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="34px" viewBox="0 0 34 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>icon-chart</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-101.000000, -3388.000000)">. <g id="Icons---Banking" transform="translate(69.000000, 3093.000000)" fill="#FFFFFF">. <g id="icon-chart" transform="translate(32.000000, 295.000000)">. <path d="M32.5890005,18.4166667 C32.7221671,18.4166667 32.8114171,18.3911667 32.8822504,18.3571667 C33.5197502,18.2183333 34,17.68 34,17 C34,7.6230
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1707
                                                                                                                Entropy (8bit):7.773291190461459
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6B3EE2342886FB5084DA04E14F7767D8
                                                                                                                SHA1:EDEA8D1A847BC6B3693C812A4F969E73876495F6
                                                                                                                SHA-256:C899B9F9E6AACB97E539F1A9A0303281454E4B056D74F701783C7C2DFF6A7887
                                                                                                                SHA-512:C539B1CD48D105AE48793D0D161E3190704437DE7E444747C057E1F4CF0FAC72FE287B014006720D8A51DC378C64D3CD60CFC4563E16D6534C74C4B20CD4A125
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....)........IDATX...{l.....Oo......2...rM. -B.e....L......m..........@.LL.c.cva^6.4.......D....r..K)m......@aj..=........~...\..C...U......=.c=. .)..p........).>...I{..42...=/.GL"...QL.MA0l.[..:...<...+.......5."..=0.#P...i~..%.4..\2.Du...t.i...^C.....+.......... .9.o.B....Dw.....Kk...\X.#d..XE.....*f.EAzhnR..9..mw..$.e....z.=LT...q.*.v]...m......k;....O..l'........ykO...~.-l.Cw2.......N....(.M..||........k&.E.!b.}7...`....W.R.R.ng.!:..F..........O-%.qj...rw{I.O..b^!...86.....I...;.j..N>l.L..0.O_2.B.T..M.....KK%m..O.H......P.....ywn.;.1c.5..(.>S.d..)v.-.>|......'...E.O#....Q.83...m.xxOjb...bn...d...s"........KzR.. -..?.o..r}Dr..6...'|.L....].$...(.....N.X~7.....^.....L...O....\.B..=...L*E...Or*%.<.....2....{..[:......L.......4.\5...0...!......a.....2R;V...{...@..V.;...0[...}...D.~../F"3..I..f1...........]?6.6...u7F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1888
                                                                                                                Entropy (8bit):7.851415089196098
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7137FBFA4774F46D657A297BE6B4FBAE
                                                                                                                SHA1:D7A40A425EA07BEEE37EA13185FE3FE1D7CFDB4C
                                                                                                                SHA-256:46BAD3E769C298AB280B9501C57345926E13C998A0ED675A566F0D920E0F05FB
                                                                                                                SHA-512:F06495EB4D6E8C9B1F76C9FD51CA4454ABFD7BF2A20F58F8A92E5EA5547E5F63AD96614ED562322E85090253825EEE18EC256F5F0F6F0B0DCE65DAB19DDD36D4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/a6/MediaWiki-2020-icon.svg/35px-MediaWiki-2020-icon.svg.png
                                                                                                                Preview:RIFFX...WEBPVP8LL.../".....m....3..AUBo..u....i.0.o{G...M.K.::..'q....m[..}?db)d.S.Be.........f...p.1.....w....M.r..m...?..D...&^........h.DtH.PI.....m..l.wl.Ies .l...*3.L.[......(..mJ...v....l.m.m.m.6....6....}7....V...b.q.*^>.1.|i...80.k.J.......L.....*...q..3..r6.......).K.d..WPXp.....-z..`...k...?...<.l.d.z.c..PQ.+.....p-.T...;y....(.mI-.....<. .`ZKI.-e...._H.9......2.:o.n.S[....,.Z0.f.............Bn......NmyRW.Z.....X.0.9...@....B...R.mA..GA.._R.KeL.Y...1........H8. .......l.....Jb....`..TZ....".O^..|?~..n.&...@`..D..I....H$.d$aQ...@H..o..q-|^.C.]n.....uRWP.T%r...7!A48....@.0.$.#.....r0#.........C.u........9I!.z|..9..S\9.......d .J0.P..ch..f..Z0.....\.....AO._..1.~.G...>...Q.a......"AMB'.H......^..<.\...^\t.7...yk5^8M.%.\5"..W<......"....I...../(..Jx....Wj..+.....m..R{U).4.&..6AZ......G...[...#...L:....?9.....\.9i..J..Fh(H.C.(..=_|.c......M.......7...!.........a6.c.....<k...:\..0...$.....p%.o....w..\q...QQ#DH....]..7...W/....d...h.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1620
                                                                                                                Entropy (8bit):5.234446822129091
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:83E70C7AF0CFCC52E8ED84C763964EFA
                                                                                                                SHA1:70EAC595BF478BACA2C0454995F44D8318A95BFB
                                                                                                                SHA-256:420AAB641F5B310877787C77CC9D0FC220C41E4E336D4E7621AE33B48FCE367A
                                                                                                                SHA-512:59B5CDDEC5FF8609AE3488953446A610EF5036C95D3D01B7169EC07A060FA1A6AFE14BCE3ED26502050FD4BB6AD4142F5DF096529C7BD3819B6668EFBDDE78CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="31px" height="34px" viewBox="0 0 31 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49 (51002) - http://www.bohemiancoding.com/sketch -->. <title>icon-regular-building</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Sets-Copy-2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Standard-Bank---Icon-Setup" transform="translate(-103.000000, -7826.000000)" fill="#FFFFFF">. <g id="Icons---Buildings" transform="translate(69.000000, 7737.000000)">. <g id="icon-regular-building" transform="translate(32.000000, 89.000000)">. <path d="M13.2730603,34 L13.2730603,5.66702083 L16.091114,5.6670
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:XML 1.0 document, ASCII text, with very long lines (906), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):906
                                                                                                                Entropy (8bit):4.976810059683273
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0D00BF7ABB806ECE2AA7801B36845E20
                                                                                                                SHA1:44D1892676AB9914E0F4FD3463E33919A662A53D
                                                                                                                SHA-256:44D8D849806E21A8E32489ADE3E8191C4B4B23B416632BEB258DEA2484ED4EA3
                                                                                                                SHA-512:038DAE6188B0CA1677B64F4421705E805D251A4F80AEF470122F744CE6FDB85B61D7484A0BA1EBBD692C7CF3F5C97ABCCE4BA223E8D16022F882D25B23BFE593
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/opensearch_desc.php
                                                                                                                Preview:<?xml version="1.0"?><OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/"><ShortName>Wikipedia (en)</ShortName><Description>Wikipedia (en)</Description><Image height="16" width="16" type="image/x-icon">https://en.wikipedia.org/static/favicon/wikipedia.ico</Image><Url type="text/html" method="get" template="https://en.wikipedia.org/w/index.php?title=Special:Search&amp;search={searchTerms}" /><Url type="application/x-suggestions+json" method="get" template="https://en.wikipedia.org/w/api.php?action=opensearch&amp;search={searchTerms}&amp;namespace=0" /><Url type="application/x-suggestions+xml" method="get" template="https://en.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search={searchTerms}&amp;namespace=0" /><moz:SearchForm>https://en.wikipedia.org/wiki/Special:Search</moz:SearchForm></OpenSearchDescription>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1071
                                                                                                                Entropy (8bit):5.1667530478522945
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A4A582496B34AA39523B7A005C9C3547
                                                                                                                SHA1:B99A4D9F82FD332FFC34F5965B4E7B3774510D96
                                                                                                                SHA-256:34C7A0C5E5FE5CAF7B597276743ECBF3E1FBE009513C017E132165C328B85227
                                                                                                                SHA-512:E4DAFCD729DD901583B5A577BF0FE4A55000B520D5E0A17AD6F467661FAF43FD6D229D4F2BC1FC51416A8AB2DA5D27CFA3C40DAFCECCEAE3121FF43C6F22EAFF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/arrow-left-slider.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="13px" height="22px" viewBox="0 0 13 22" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>arrow-left-slider</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-111.000000, -8378.000000)">. <g id="Icons---Nav-Arrows" transform="translate(59.000000, 8283.000000)" fill="#FFFFFF">. <g id="arrow-left-slider" transform="translate(52.000000, 95.000000)">. <path id="Standard-Bank---Icon-Setup" transform="translate(-111.000000, -8378.000000)" class="st0" d="M121.9,8378l1.3,1.3 l-9.6,9.7l9.6,9.7l-1.3,1.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1548
                                                                                                                Entropy (8bit):7.856337879491457
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3AF67233ADA3DD3121D77D566FD158E9
                                                                                                                SHA1:C50A1AD589D34887A50F329D6359949E7F2AFD51
                                                                                                                SHA-256:821E93329628102CA3D4402DB424A25390269C25F1952F7F299E0AFDB2A1D355
                                                                                                                SHA-512:FFE15430AB6CF7ACE1B6FA6D753AE5C49F7B07E2D974768913FF1AF80B01228F34E28543264027D397E2247614FD9FFB21B62112C380D5CE44FA16064C89140E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/4c/Wikisource-logo.svg/35px-Wikisource-logo.svg.png
                                                                                                                Preview:RIFF....WEBPVP8L..../".....m[..s...W..............g..,.{..o.Iw.r.".J-P...c.....b.s....)r.(g..$.V.....q........6.!...m.Mp...........v....A....m.....8....N...lW..V...#.m.Q.{*.0l..(b.2..EtW.}TD.....w.....|.......##.Z..=..."j~...A.a..[.....5.-...J..Q.D>..h.j.6..M..h.Z%.R.....7...2.._.a.R.Tk/Y..ef...f.....n...7.C-.XW......i.d...E*.1..S..Umo.?.........g.u7..&..m..}..X.H.....Q.>.B#.<.!R..m..o........x.>Yt#Yk.....i..f4>..)o..o..$q..............^K.n...w.....c..^..J\.I.#~u....^.K]m..C^...].<.W......b.j.2..\.u.GS.h....u......L..........R/.. ...._m. .S.h"..^f..wE......Ox->.t....MG(_z.0..1.M...K......e..U..G...>..9.......fq.....1....*.%...EDj.w.....(..{<.(6.o;...4[.*`f...B...D..X('K..}..*c6a....._..2..oa...n........pB..&.05X..|(...k..k...E..c.<d..`Z...+1Wg}n..._.X...e&"..= ...Y.6..BI.......^.UUxVwM%."B...........;.f.#..O.d../..&...}....6.X.6....\......4m.]\;.....6......g=..n.6.....}""....'..C&}6...5..."s'..p......lw..!..\.|.x.*>......=m."...6..z.i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1122
                                                                                                                Entropy (8bit):5.2961177613077925
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1A91AABDA69D88B696E5FD4D089DB253
                                                                                                                SHA1:B753842254DE94821FE4C2DF5D3328BE1C5A13DD
                                                                                                                SHA-256:55E8A7D864153EF768ADBCA34CBF4FC37AF17DCF871ED0A296CD1EC18C381E00
                                                                                                                SHA-512:0D32B4EA896D6993DEE76F350BFCD9FED645085B248649EAF5C205ED361E81AC3036494C2404A15791DA71832D382BB0A9F8B3DB863366E1F8E343B1DBA8FBF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/youtube.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="17px" height="12px" viewBox="0 0 17 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>youtube</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-508.000000, -471.000000)">. <g id="youtube" transform="translate(508.000000, 471.000000)" fill="#FFFFFE" fill-rule="nonzero">. <path d="M17,9.0081111 L17,2.92966667 C17,2.92966667 17,0 14.070333,0 L2.92825,0 C2.92825,0 0,0 0,2.92966667 L0,9.0081111 C0,9.0081111 0,11.9377778 2.92825,11.9377778 L14.070333,11.9377778 C14.070333,11.9377778 17,11.9377778 17,9.008111
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2996)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):99241
                                                                                                                Entropy (8bit):5.252570948536923
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9BAA0A7908E64837FB2120EC3B6EF395
                                                                                                                SHA1:6DEF0E785A887ABA647B91AE92FF143B51BA5D06
                                                                                                                SHA-256:BC80AFFDF30B5770B8325E4A7C19BB06BE019709B09229070BCAE106C75B40D2
                                                                                                                SHA-512:29D3D3237482AC532B793DC568E7691C99DB288282B2F7F13A1A69713682E96056B06E407B04A1122CD390BA01C312694D6518F66957509F18BAAA6AF6F3A154
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/wiki/Main_Page
                                                                                                                Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-zebra-design-disabled vector-feature-custom-font-size-clientpref-0 vector-feature-client-preferences-disabled vector-feature-typography-survey-disabled vector-toc-not-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>Wikipedia, the free encyclopedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-wi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8221
                                                                                                                Entropy (8bit):4.353974547294695
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A578FA495D583A2112935F8CF49B76C1
                                                                                                                SHA1:CF794833A21D59B9E688F0D94545EF67BD68E595
                                                                                                                SHA-256:A2BA4BD832A469C1DE37BF1BA268B25E9C77A4EEAC295F4DD8B6D444B4E44ED7
                                                                                                                SHA-512:087BE3CF8ABB70A6BC57B1A500B12A830EA7F1321F81492A271059E2E1DACDBCDD5E4E4C2854A5E8DDF9E7063E4ECB9027B9F0684760B20178C47C37E6C63747
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/icons/huawei-app-gallery.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="151" height="35" viewBox="0 0 151 35">. <defs>. <path id="p5lziowbxa" d="M0 0.315L12.773 0.315 12.773 15.169 0 15.169z"/>. <path id="b1auhcncpc" d="M0.116 0.304L7.233 0.304 7.233 8.669 0.116 8.669z"/>. <path id="db65fxpsfe" d="M0 34.748L107.661 34.748 107.661 0.494 0 0.494z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <g>. <g>. <g>. <g>. <g>. <g fill-rule="nonzero" transform="translate(-402.000000, -392.000000) translate(0.000000, 278.000000) translate(0.000000, 0.007856) translate(0.000000, 0.992144) translate(402.000000, 113.000000) translate(0.000000, 1.105263)">. <rect width="32.826" height="32.826" x=".224" y=".171" fill="#E14459" rx="6.632"/>. <path fill="#C73148" d="M8.226 2.317c-.516 0-.933.417
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3289
                                                                                                                Entropy (8bit):4.750230521856698
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:030F2116DCFDA1624D4435AFE6C8791D
                                                                                                                SHA1:FA257A91E84DCF21D5B3E816A5EF728CC537FE0B
                                                                                                                SHA-256:F2E569F6359B13AE4A025BFB60287A694B6B46EE2406DF02E8148DA8F3FBFC16
                                                                                                                SHA-512:2D1FDBDBF65D3A39DD7BF043D4E931F01FFE22F7ECFC6FF6F0F8DC620A9DA210071D0F92B1103C78E35BED64DB13951FC6C2180C30752392032594971B97D90F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="28px" viewBox="0 0 34 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>icon-heart-add</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-367.000000, -5712.000000)">. <g id="Icons---Social" transform="translate(69.000000, 5414.000000)">. <g id="icon-heart-add" transform="translate(298.000000, 295.000000)">. <rect id="Rectangle" x="0" y="0" width="34" height="34"></rect>. <path d="M4.48516667,15.6224039 C3.41841667,14.5724042 2.83191667,13.16400
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2998)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21367
                                                                                                                Entropy (8bit):5.315230779711023
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8CCF9940AF4A78059E32D014CF630B64
                                                                                                                SHA1:4B9F39FD488AE4EF49BCDB8723E136E584427647
                                                                                                                SHA-256:EBA03D9E1A0E9A1A2673DE3787877A777C91BA5DDD8E4DE87A32F5337F323292
                                                                                                                SHA-512:A09887130548F9F59A3312582A1228B92CD68291F0071443CA2841C347EB329ABD2EB2ACF05C6CCDF1049DC51AF2298D94AE695E70DFA8D764D0FBECA9EFDDBB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=141l3
                                                                                                                Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@j5jn8",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR='.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS='rt-commentedText',COMMENTED_TEXT_SELECTOR=(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]';mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-cancel':'Cancel','rt-enable':'Enable','rt-disable':'Disable','rt-activationMethod':'Tooltip appears when','rt-hovering':'hovering','rt-clicking':'clicking','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show tooltips over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+'" style="border-bottom: 1px dotted; cursor: help;">text with a dotted underline</span> in Reference Tooltips style (allows to see such tooltips on devices with no mouse support
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5847
                                                                                                                Entropy (8bit):6.102054330059268
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A0AEFB7497E4DF968AFE45D0C29F6F65
                                                                                                                SHA1:326ED66440DD1D1AE4FB4CB3D694609BE0CE90F8
                                                                                                                SHA-256:C52C8BCE8F8971E9ABCACA5E2FE0B3E3E60E3F94C737857A71AF560512321AC1
                                                                                                                SHA-512:A87A2216540CFC74A4979EF5243296BDEE8FBABF17294DA2FE21C755C34370A022ACD45A5BD8359A17F484012E0A5D3608BB3DBF52E6590CE9FDB3A66881BBEB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Lesotho</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-152.000000, -445.000000)">. <image id="Lesotho" x="152" y="445" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLF
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (21066)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21067
                                                                                                                Entropy (8bit):5.307204545581297
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CF426CD1788C8356EE58C7ABF14C38BE
                                                                                                                SHA1:609B5A8F0B4C7B5D3D955152A76DB699D0EB5382
                                                                                                                SHA-256:6B1FC966C38B12C845F9FD8BDB76027106B776783FD44EEED917663942B5FD16
                                                                                                                SHA-512:4650B0FE646169B23104FBA724B8C3595F990A2D162954549490165EA379BB1D6AA5E4E071D7ABF0133604F6E86EF316B00C9336813B65DC7B4ACB052B50FA12
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1418), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1418
                                                                                                                Entropy (8bit):4.9776625070380165
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BCB3B00002F3E539FDAA68120EC5D750
                                                                                                                SHA1:D21553CD5C78AAF8EFA3329B2ADCF75095C2EA20
                                                                                                                SHA-256:63B7839061CFC3C30647E33F2A9C78B966039E5601C78B01903AC5688F8CC3A6
                                                                                                                SHA-512:1E796D751D807D7F414958CA18E3C54B5594D28118A29CBF5D636B0AEEC05C553DF6471FD1FFB19A87D094DBDB144AC1F0F2F6B2D8344AF0A405E768FB4E2E8B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/SmartBanner/jquery.smartbanner.css
                                                                                                                Preview:#smartbanner{position:absolute;left:0;top:-95px;width:100%;height:95px;font-family:bentonsans-regular-webfont;background-color:#fff;z-index:9998;-webkit-font-smoothing:antialiased;overflow:hidden;-webkit-text-size-adjust:none}#smartbanner,html.sb-animation{-webkit-transition:all .3s ease}#smartbanner .sb-close{position:absolute;right:10px;top:5px;display:block;background-color:none;background:0 0;border:none;width:22px;height:22px;padding:0}#smartbanner .sb-close:hover{cursor:pointer}#smartbanner .sb-close img{width:22px;height:22px}#smartbanner .sb-icon{position:absolute;width:57px;height:57px;top:15px;left:10px;background-size:cover;border-radius:10px;box-shadow:0 1px 3px rgba(0,0,0,.3)}#smartbanner.no-icon .sb-icon{display:none}#smartbanner .sb-info{position:absolute;color:#6a6a6a;left:77px;top:5px;width:180px}#smartbanner .sb-info__title{font-family:bentonsans-bold-webfont;font-size:16px;display:block}#smartbanner .sb-info__author{font-family:bentonsans-regular-webfont;font-size:14
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, progressive, precision 8, 1600x486, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):48140
                                                                                                                Entropy (8bit):7.9668232403369315
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F5C6716C25DED8FC5AF4EBDA785A5CCF
                                                                                                                SHA1:C15B30B22CE0C65CE386E1220BECEEF0ACA9F618
                                                                                                                SHA-256:2EC42489B1DA88B7C3B25BCB6E1002CC63A4C2584DC33C1156F07FA88D85C473
                                                                                                                SHA-512:C1984A966213340552F33AB6DF85E53CE903F74B687D45D09F6CBE9C85B2F4DE2E80FE68F9415F72B2730C034DCDB1E5414C1790B1F390E4839A02AE76455B98
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.................."."7 7B/*/B@5445@FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF.."",&,5!!5F5,5FFF;;FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF........@.."..........1..............................................................e...`...`.......!.`...1e9..l.(..s\.K.\...R!..E....E...>...&.A...5N.[..mt%.$...g...'...)..B.Ti...H(.ei.....<L.U@:..._5.8.S7..RY^....}.]8..........g,....i&vT.4.K.=.3Y..k'*)6P..Q.py..=..,..^..p....1..3&..PT...U..*..9.......:.........=|.5..}PR..e.L,..10.b`..2..cP(.!.d...\..5.. ......e........W..*.be8.u.jgf...mSv.J..*.C..lM.1.....<......H(J.y...s;D......~T..lC. ./..'M.Y...tq..5.(h...0&..W*......6,..X.g..w.8.uy...,.|.Y.r......t33|...|..]..Z.r.G...,...,..).......ke.q...=3.g..@ ....+.....:,..|...a4....0..........8{......@...&.6..7Q..5.yML[1..#D.m...Iu.Iy.,.]3f/Fgl..&.]0.(.M".W...}..........z.lJ...F...+*FK..`...]......:B.........x..+3.]..j.....Y.R..s..T.h...u..S...8.]9K...gz..&ur.\.D..Nk....c........VM..|......6..NB...A...+
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2791)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2796
                                                                                                                Entropy (8bit):5.827935451924961
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F640546E5B48A53EE8CB3A309E8DD5E8
                                                                                                                SHA1:641792B7B8F9170247AFF25E7B7FE523278183A8
                                                                                                                SHA-256:912FF634860427127A586EB936BB7BC9D67CC54834A4EE12D6891965A4DEDE19
                                                                                                                SHA-512:AA7EC693653F9FEE4114C084B6CBD3C9F198E082723307F749955E80D0CD646F6BEC16901ABA47352232CF4A69EE1D76805B5A37E3E421D9687F2BDD30328C7C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["",["delta flight attendant gospel singer","starbucks red cup day","spencer petras iowa","game awards nominations","las vegas weather f1 race","salman khan box office collection","iceland volcano eruption","miami football emory williams injury"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8894
                                                                                                                Entropy (8bit):4.286115878957991
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:23F0C077F39C64EAE7D4CA9141D5442C
                                                                                                                SHA1:C3E1B58C90AABCDBB01103A15CB8EA4AC3EB4CA3
                                                                                                                SHA-256:B4A521EAE1424142CE70A3C82D3B5F58F9AF5DFF6C4554FAC155C7F5835156E1
                                                                                                                SHA-512:196B04B2FFEA43A9CB2CE525A0911D3F83D7A3767720145278C5089F4EDC3A1F2BABE8B50636D86848C24515FF6192C4462ED2CBD4DE992F1DC7B03156EAAD14
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Group 4</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-150.000000, -849.000000)">. <g id="Group-4" transform="translate(150.000000, 849.000000)">. <circle id="Oval-2" fill="#003FC7" cx="15" cy="15" r="15"></circle>. <g id="noun_919414_cc" fill="#07914B" fill-rule="nonzero">. <g id="Group">. <path d="M17.5448077,3.28038462 L16.9898077,3.36288462 C16.2594231,3.47134615 16.38,4.51096154 17.0734615,4.51096154 C17.1017308,4.51096154 17.7132692,4.42211538 17.7132692,4.42211538 C18.4494231,4.31307692 18.2844231,3.17423077 17.544
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (491)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):638
                                                                                                                Entropy (8bit):5.420194627739331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EA98C2819302F1B2D1A59CAC203CE5B4
                                                                                                                SHA1:4B371695AE9E4FF3B11DEC603AD467AF3EFD8F4C
                                                                                                                SHA-256:3C8DABFA19E4750AF29BA05CA9DA3C9D6155739CF55F9B9DB005AA3B6D93A8D6
                                                                                                                SHA-512:7EC1051E5766D099B7470DF075B5EA03F881D6E9AF604F998DC3CA57702D7DD31975A1B889464A031FBB349D253461F771A51D02590D02B763F91FD5CE1945D4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC4f363e5d32ac40d2ba63d146a11538f6-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC4f363e5d32ac40d2ba63d146a11538f6-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC4f363e5d32ac40d2ba63d146a11538f6-source.min.js', "window.Krux||((Krux=function(){Krux.q.push(arguments)}).q=[]),function(){var t=document.createElement(\"script\");t.type=\"text/javascript\",t.async=!0,t.src=(\"https:\"===location.protocol?\"https:\":\"http:\")+\"//cdn.krxd.net/controltag/sniqymky8.js\";var e=document.getElementsByTagName(\"script\")[0];e.parentNode.insertBefore(t,e)}();");
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13129
                                                                                                                Entropy (8bit):5.227336444265886
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A0D985CA8732B3D5AB8248DA9B3F0D9D
                                                                                                                SHA1:F45A684E40DD602323C011883C5E5C1031CB4ADA
                                                                                                                SHA-256:14E4D1596C6B58896DFCE1FC1EC45372BAB4D2259BA82828FA3F96CC4F859FC4
                                                                                                                SHA-512:57EAAF640110A123F7AF60DA2C458C31E7F8D70AF8F08C7564E68884C433E0CA19FEF45FE1A307733554C6BF56A71A0CE38C1E450886E25B287FFA6F399D3044
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):221
                                                                                                                Entropy (8bit):5.140712389287767
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                                                                                                SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                                                                                                SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                                                                                                SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1110
                                                                                                                Entropy (8bit):5.304496816987308
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:20AFEA926C82DD2CA20AE3083FE77079
                                                                                                                SHA1:9ADD8C0DA311F1A800591885C3DED74EDCBE64B7
                                                                                                                SHA-256:C022268506433DBCC15B054988A3858E53BC09F515053F9753816CCF82BA40C3
                                                                                                                SHA-512:C21901BA772428CEF4B9189776ECF4AA75386A57205CCBFD7C4DFB39D943F56374711796EDB09EDF44878EC8C4533B1CF3560C24D80B31271D2521B26AEB40D8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/twitter.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="25px" height="24px" viewBox="0 0 25 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>twitter</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-241.000000, -470.000000)">. <g id="twitter" transform="translate(241.000000, 470.000000)" fill="#FFFFFE" fill-rule="nonzero">. <path d="M13.6652 10.8515L18.877 4.5H17.6419L13.1165 10.0149L9.50208 4.5H5.33325L10.799 12.8395L5.33325 19.5H6.56836L11.3473 13.6761L15.1644 19.5H19.3333L13.6649 10.8515H13.6652ZM11.9735 12.913L11.4197 12.0825L7.01338 5.47476H8.91043L12
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (990)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1137
                                                                                                                Entropy (8bit):5.495177335822321
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5E2C2B32CAC869D5ED060F4DC6AE9B3E
                                                                                                                SHA1:D64D4FB0D20F905312631D00BED1837F6A3E7313
                                                                                                                SHA-256:84D8F3C2446C160D20834C1F5836803F83B264C47865121E46121FD2546D5BB8
                                                                                                                SHA-512:EE611D70FDF46D0C746701E10AC0EA8704366E70C36BF7FD8D30CDB43432DC1C78E70B4FC8ABB50B2732026F7EF6CEB0B7E60BD20D12DF8782A2A39E81AD43DA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC96b2d033f55b405aa1465eac4a0af0a3-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC96b2d033f55b405aa1465eac4a0af0a3-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC96b2d033f55b405aa1465eac4a0af0a3-source.min.js', "function _kruxevtFormStart(){window.Krux||((Krux=function(){Krux.q.push(arguments)}).q=[]),Krux(\"ns:standardbanksa\",\"admEvent\",\"L0juVDDx\",{})}function _kruxevtFormComplete(){window.Krux||((Krux=function(){Krux.q.push(arguments)}).q=[]),Krux(\"ns:standardbanksa\",\"admEvent\",\"L0jvGMya\",{})}function _kruxevtFormAbandonment(){window.Krux||((Krux=function(){Krux.q.push(arguments)}).q=[]),Krux(\"ns:standardbanksa\",\"admEvent\",\"L0jvQmnS\",{})}function _kruxevtLinkTracking(n,u){window.Krux||((Krux=function(){Krux.q.push(arguments)}).q=[]),Krux(\"ns:standardbanksa\",\"admEvent\",\"L8miYtct\",{event_type:\"clk\",actionName:n,pageName:u})}function _kruxevtDownloadTracking(n){window.Krux||((Krux
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):948
                                                                                                                Entropy (8bit):5.1357579531068485
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:358BCB99F9C5BB6D4BBCE7EF5BBD460D
                                                                                                                SHA1:3FD2DD713BEEF851706FA4C7006A4E267688AC7A
                                                                                                                SHA-256:7875CB99794949CC5DEBEE5C00BE0B8A2DBF8E631A637881901E0623426C0BCA
                                                                                                                SHA-512:54A2CA85314BC3A413F3BD4283B584CEDEDD0DC5BA8933E1ACAC994F6BF441CFD29350EDC929B0C70C8B19BB1DF4FF816F6C934B27D82D0AA60AD34BBD25DA04
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/icons/icon-search-blue.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="29px" height="27px" viewBox="0 0 29 27" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>icon-search-blue</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-103.000000, -1250.000000)">. <g id="icon-search-blue" transform="translate(104.000000, 1251.000000)" stroke="#0089FF" stroke-width="2">. <circle id="Oval" cx="11" cy="11" r="11"></circle>. <path d="M20,19 L26.266,24.074" id="Shape" stroke-linecap="round"></path>. </g>. </g>.</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65531)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):148177
                                                                                                                Entropy (8bit):5.444087693329033
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0C8C55B42BE283052ACA103F4C971FE3
                                                                                                                SHA1:8144CFFFB04445A602003BD124894586E35E3424
                                                                                                                SHA-256:1545F17835E8DFAB33AE20D8EAAF38258CD5724209F329189A744F7DA826A18C
                                                                                                                SHA-512:24446E609A8E046F3277C6CA2C617704974FF348CF8DC74A9C67A6C7284929737E7F8443124AAF836F2CBEF7BB5A7EC272B190B0FAFF5B4D042DE2B8ADAB5AA2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Na gb_eb gb_Rd gb_kd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Dd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_od gb_id gb_ud gb_td\"\u003e\u003cdiv class\u003d\"gb_nd gb_dd\"\u003e\u003cdiv class\u003d\"gb_Lc gb_p\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Lc gb_Oc gb_p\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2633
                                                                                                                Entropy (8bit):4.974287504275842
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B6A79FE69EB393F1B991746111C3081A
                                                                                                                SHA1:530F78D4CB7A780F09B5B0CD7BDC85F25AB01EFD
                                                                                                                SHA-256:F3AFDE0569C4B3862179A3DE42C81E7BE38A684DC80E5A040F0681E61923C814
                                                                                                                SHA-512:C6B4D130B9ACE7C2A0FF7AC29381FDEDFE5ECB0EBF3E5E3EFE21E6D99E78B4D8DE5382AD66A39F6DE2488D01F20FEBB94811342ACED6DF9CC5E51C9FD6D745FC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/icons/icon-family-gradient.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="34px" height="26px" viewBox="0 0 34 26" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. Generator: sketchtool 47.1 (45422) - http://www.bohemiancoding.com/sketch -->.. <title>4FD48EE1-DF90-44C3-8C9D-E04F3CDAD574</title>.. <desc>Created with sketchtool.</desc>.. <defs>.. <linearGradient x1="196.53931%" y1="66.3194444%" x2="0%" y2="0%" id="linearGradient-1">.. <stop stop-color="#FFB94F" offset="0%"></stop>.. <stop stop-color="#FF5A00" offset="100%"></stop>.. </linearGradient>.. </defs>.. <g id="Modules" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g id="Horizontal-buttons" transform="translate(-428.000000, -739.000000)">.. <g id="Group-16" transform="translate(428.000000, 735.000000)">.. <g id="Group-15" transform="translate(0.000000, 4.000000)" fill="url(#linearGradient-1)">..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9444
                                                                                                                Entropy (8bit):3.7340369219367555
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:73C41E7C71EED318AFF4D771E9651F95
                                                                                                                SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                                                                                                SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                                                                                                SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1435)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1582
                                                                                                                Entropy (8bit):5.282976175598588
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0720A905743DDF4A9B9F228B90564C83
                                                                                                                SHA1:18A110131B9353DB1689E37EB29B31696D85FE88
                                                                                                                SHA-256:068301272B890607852C4EA7D4037D05E117CD579C19D9AF3F1A515236D27E17
                                                                                                                SHA-512:15FB4CFFF47BEA9E381114DBD08110B5CE1F7A10A48CB4C399E1479E521995B8D78C45CF31846676F546A1DD7A8D17D454D2E2650027685B057CF32A1089AFF3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCdb5fdcdca89e48b4ade7cb33c66edf01-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCdb5fdcdca89e48b4ade7cb33c66edf01-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCdb5fdcdca89e48b4ade7cb33c66edf01-source.min.js', "function gtag(){gtmDataLayer.push(arguments)}function gtag_report_floodlight_conversion(t){return gtag(\"event\",\"conversion\",{send_to:t.conversionId+\"/\"+t.labelId}),!1}function gtag_report_floodlight_conversion(t){var a=1e13*(Math.random()+\"\");gtag(\"event\",\"conversion\",{allow_custom_scripts:t.allow_custom_scripts,session_id:a,send_to:t.send_to})}var gtagSiteIds=_satellite.getVar(\"mediaTag_CC_config_GTagSiteIds\"),gtagConversionPixels={},adwords_global_site_tag_doc_script=document.createElement(\"script\"),addScriptTarget=document.body||document.getElementsByTagName(\"head\")[0];adwords_global_site_tag_doc_script.type=\"text/javascript\",adwords_global_site_tag_doc_script.setAttribute(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16
                                                                                                                Entropy (8bit):3.625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:38A780A62EB546B092D3971D9726933B
                                                                                                                SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                                                                                SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                                                                                SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                                                                                                Preview:CgkKBw1C2rr3GgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3871
                                                                                                                Entropy (8bit):4.854361250125621
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1CF2DE07E0CDEC1FF5A13124DF52764F
                                                                                                                SHA1:CD66B45B24508ADC1A86322C8DE5DF22E2D2733D
                                                                                                                SHA-256:B3812BB27158C091AAC2D43162B4206EE758BC6E357F477F5AE3847CA2071126
                                                                                                                SHA-512:54F86E34FE913273DFDEE619CD6598C1435D06DE9F704DF053FEE52EE6BB9FD65AF474EA0F0E60A12C1AEE786E09EBA40DE446DFE30F293F91AAAAC7AE2737CE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.cookielaw.org/consent/de0b9e1e-b4e9-4eee-af36-81e2f022673d/de0b9e1e-b4e9-4eee-af36-81e2f022673d.json
                                                                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.38.0","OptanonDataJSON":"de0b9e1e-b4e9-4eee-af36-81e2f022673d","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"d9e05353-84a7-4a83-8165-d38a283b620b","Name":"GDPR Audience","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","im","mq","mt","gp","is","gr","it","es","at","re","cy","ax","cz","je","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","pt":"pt"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Generic
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):62
                                                                                                                Entropy (8bit):3.9237100146972455
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, baseline, precision 8, 350x350, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):25344
                                                                                                                Entropy (8bit):7.944263265130962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3EF8CA81D359F20616D6A4484D89E0FE
                                                                                                                SHA1:67AC952E927B880FFD4BBBA6EA04DFAA512E7D94
                                                                                                                SHA-256:01FB4986266C385EEACDD28514E55FC0D000637BA40A81F9FA1E59A87C0B2C29
                                                                                                                SHA-512:D86137FD542B94D07C164CC6B8D14CA1DA83EA086394DA72B4E3341B2559E61CFA344FC03B4E57E4D26B18981C9392E00A2C77E2FC037941A88CB4A4F3D0C469
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................^.^.."........................................A.........................!.1."AQ..aq.#2B....Rbr...$3C......D..................................*......................!.1.A."Q2aq....R..............?.,...Mj.{.lv...n.['....k."...B-.G!,+5..$`.*.to..sDE..........A.5.N..Q`..j...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2998
                                                                                                                Entropy (8bit):4.189711652602748
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2E9B9AC8BE368C1EFCC51965C74BE43B
                                                                                                                SHA1:DDE87F63ECBAEB97C5708CED6FFD0E7DE5A806C0
                                                                                                                SHA-256:49B9B4996D1FF0A8E3DE643A0C623255BF631F298F2799B949C29DE93926EE7A
                                                                                                                SHA-512:FFC56944E751D82233F3ED504EB42A44544CB4E58969E8AC3ABD76D96C0607282FEE0E52F13AED8902B05330E0C82E74BA8592FF2BDCBF0188BE8898EFB2C741
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="136" height="16" xmlns="http://www.w3.org/2000/svg"><g fill="none"><path d="M79.039 7.346c0 1.784-.449 3.186-1.346 4.206-.897 1.021-2.152 1.532-3.767 1.532-1.641 0-2.905-.505-3.791-1.513-.887-1.008-1.335-2.422-1.346-4.24 0-1.815.449-3.221 1.346-4.22.897-1 2.165-1.498 3.805-1.496 1.6 0 2.85.507 3.748 1.523.899 1.015 1.35 2.418 1.351 4.208zm-8.88 0c0 1.51.32 2.654.963 3.434.642.78 1.577 1.17 2.804 1.168 1.234 0 2.166-.388 2.796-1.165.63-.777.945-1.923.947-3.437 0-1.498-.314-2.634-.942-3.41-.627-.774-1.557-1.163-2.787-1.164-1.235 0-2.173.39-2.815 1.17-.642.78-.964 1.915-.964 3.404h-.002zm16.891 5.587V7.535c0-.68-.155-1.188-.466-1.523-.31-.336-.795-.504-1.455-.504-.874 0-1.514.236-1.922.708-.407.472-.61 1.251-.61 2.339v4.378h-1.265V4.575h1.028l.204 1.143h.062a2.583 2.583 0 011.076-.955 3.541 3.541 0 011.564-.339c1.006 0 1.763.242 2.271.727.508.484.762 1.26.762 2.327v5.455H87.05zm7.392.151c-1.234 0-2.208-.376-2.922-1.128-.714-.752-1.073-1.796-1.077-3.132 0-1.346.332-2.415.996-3.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16
                                                                                                                Entropy (8bit):3.875
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAka3QM_MbihAhIFDZFhlU4=?alt=proto
                                                                                                                Preview:CgkKBw2RYZVOGgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 47 x 26, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):502
                                                                                                                Entropy (8bit):6.124196493118636
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4F154085E30CEBFFDAEE80378D906C00
                                                                                                                SHA1:C850C171F774D4FC3E84FE4BC0B723535F671C7D
                                                                                                                SHA-256:CD320F672E79E4BEF5EBEEDCAF21C17B6BB05A28CE17971DB233733201928D9E
                                                                                                                SHA-512:030F2370DB2522BDB2C498920C202749C679C098F8BB3C0DD101AD2D244B8F294653AC83D1D05429BC573130E9FCD81D21BDEEFE9C99BE0ABC3231655F682981
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.../..........N......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...lPLTE...............@.....U.U.U............................2.d0.g2.f3.f.f..d..f..f..f..d.2.g3.f4.f3.e...3.f.f......C.... tRNS.................u3%...3u..Bf.9.mY....bKGD#*bl:....tIME.....*...)....[IDAT8..... ... .(..........!Y...K.C.9.s."..H....V..D7...1y...i.Yk.a..v^Vl...{.K..O.....K-.m....%tEXtdate:create.2020-12-11T21:42:15+00:00".9...%tEXtdate:modify.2020-12-11T21:42:15+00:00S.(.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):957
                                                                                                                Entropy (8bit):5.142700898936469
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FBAC7D2F60117B151E504AE007481DDD
                                                                                                                SHA1:CFE72F4638C9605234C402D44D356D602FD66876
                                                                                                                SHA-256:05544E4D974606B744A78410F68D55C3E5AC9A956E95955E7115033DCE046268
                                                                                                                SHA-512:2D9398DB93839C71030DEFD83553ACDFAE34ACDD352AD711ACC4EC06620DDD523CEDCFEE8417C7070B49BE53E4160D7D8FEA8FDB0665AE5E96F4888D59B5CB9D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="19px" viewBox="0 0 22 19" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>icon-search-black</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-239.000000, -1253.000000)">. <g id="icon-search-black" transform="translate(240.000000, 1254.000000)" stroke="#0A2240" stroke-width="2">. <path d="M15,13 L20,16.6" id="Shape" stroke-linecap="round"></path>. <ellipse id="Oval" cx="8" cy="8.05" rx="8" ry="7.65"></ellipse>. </g>. </g>.</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8242
                                                                                                                Entropy (8bit):3.8161938319119906
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7EC1546C9CED9C6BE5E4BABFE145239C
                                                                                                                SHA1:F1A2F4DF14BD6E6089232D1EE5704BFFBB49A684
                                                                                                                SHA-256:BFC90C3E1E5D607886E0000C2DB074B7A85D985D0655D3277AD002814968232B
                                                                                                                SHA-512:B349F8A382E1ABEC5CE27DFE3820FC4C45C09C0925AAB6F96B63903107E4F7DF8D7A2F33A668139D39639D18E8F52E20FC4EC413752FF2507162B4B3E2BB8CA8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="176" height="48" viewBox="0 0 176 48">. <g fill="#0A2240" fill-rule="nonzero">. <path d="M28.452 22c0-5.167 4.301-7.667 4.467-7.833-2.482-3.5-6.12-4-7.444-4.167-3.143-.333-6.286 1.833-7.775 1.833-1.654 0-4.136-1.833-6.782-1.833-3.474 0-6.617 2-8.437 5.167C-1.158 21.5 1.49 30.833 4.963 36c1.82 2.5 3.804 5.333 6.451 5.167 2.647-.167 3.64-1.667 6.782-1.667 3.143 0 3.97 1.667 6.783 1.667 2.812 0 4.631-2.5 6.285-5 1.986-2.834 2.813-5.667 2.813-5.834-.166-.166-5.625-2.166-5.625-8.333zM23.324 6.667C24.648 4.833 25.64 2.5 25.474 0c-1.984.167-4.631 1.333-5.954 3.167-1.324 1.5-2.482 4-2.15 6.333 2.15.167 4.466-1.167 5.954-2.833zM66.168 40.833H62.53L60.544 34.5h-6.948l-1.82 6.333h-3.473l6.947-21.5h4.301l6.617 21.5zm-6.286-9l-1.82-5.666c-.165-.5-.496-2-1.157-4a45.813 45.813 0 0 1-.993 4l-1.82 5.666h5.79zM83.868 33c0 2.667-.661 4.667-2.15 6.333-1.324 1.334-2.812 2-4.797 2-1.985 0-3.474-.666-4.301-2.166v8.166h-3.474V30.667c0-1.667 0-3.334-.166
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (12978)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13125
                                                                                                                Entropy (8bit):5.222858594075345
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2A8078330EB779269A77A7F1E4FF74E2
                                                                                                                SHA1:7D1E2C0CB11D7D0123E8DE18FAFCB2BB27813268
                                                                                                                SHA-256:6381974AED420F7457BC07877462FCB6E749AAE6B5FE23E63F4CC7945EA353D5
                                                                                                                SHA-512:C6D166132F4674C5217D4A86372E15C95EE78D09E90A46462DD5C5B34DBDFA52A21342E4E8BAF8ABB08FDE540A05DAF7ECF0FB9BE3FD7A959EFD5FC64C022E26
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCa8357ba38b40402c8ebdbfce0261d537-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCa8357ba38b40402c8ebdbfce0261d537-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCa8357ba38b40402c8ebdbfce0261d537-source.min.js', "var formtracker,frmAnalysisLoggerForms={},formAnalysis=function(e){this.doc=document,\"object\"!=typeof e&&(e={}),this.version=\"2.3.6\",this.forms=[],this.formIn=[],this.formOut=[],this.noFormTagConfig=[],this.formRefreshCachedfrmconfig={},this.customEvent={},this.skipabandon=[],void 0!==e.skipabandon&&(this.skipabandon=\"string\"==typeof e.skipabandon?e.skipabandon.split(\",\"):e.skipabandon);var t=[],r=[];void 0!==e.formin&&\"\"!==e.formin&&(t=e.formin.split(\",\")),void 0!==e.formout&&\"\"!==e.formout&&(r=e.formout.split(\",\"));for(var o=0;o<t.length;o++)this.formIn.push(\"++\"+t[o]+\"++\");for(var n=0;n<r.length;n++)this.formOut.push(\"++\"+r[n]+\"++\");this.formIn=this.formIn.length>0?this
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4097)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):60195
                                                                                                                Entropy (8bit):5.189790857310011
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8966D8B0CCBACDCF1EF9B5A09D7F2E3B
                                                                                                                SHA1:D5C45DDC168D46A5704713BBC96FC83D0B96B77B
                                                                                                                SHA-256:B59F6DEA6AF96A8808EAAB98A3AD2A08001037882F795AD6270CBABB50273732
                                                                                                                SHA-512:D3FC58EC74BC7736906C2000C6041711C8B3B0CAE0673CBE234C844DDC28BB576A7B5593B1E62C9B7C208A69155505A7F3E019A5668BDC4D712BB14D2047477D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1orjh
                                                                                                                Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@ujaqc",function($,jQuery,require,module){ve.isBlockElement=function(element){var elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){var elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('<'+t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7047
                                                                                                                Entropy (8bit):6.093086429984087
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CB9EAE2D2E69CFFFA59FE7E95D64867E
                                                                                                                SHA1:8A285A40962B6D718587865AD913F774D5AA4DF2
                                                                                                                SHA-256:7ABF833FDD7DB725DBD443EAB703217AC862CDC7FA87769D4135A93FA7D96DD9
                                                                                                                SHA-512:3C63AEE31B75E5FE3E81714794D50E9BF4EF49E97DFB0D582D698C782CB9F5DA65808664A436C3DBD3141863D86515EA3DC8CAB6D987A887AAA581F257EA23BF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-isle-of-man.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Isle of Man</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-550.000000, -621.000000)">. <image id="Isle-of-Man" x="550" y="621" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJ
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1512
                                                                                                                Entropy (8bit):7.8321047108951145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7277D505A2E2DBB47454086894F3B104
                                                                                                                SHA1:4583891F19D4E9A9718EE520AC84A01125D83EDD
                                                                                                                SHA-256:170044426FDA0D9FEF930A54B6946DCA77B734D48228A68B1C795634DF5FD156
                                                                                                                SHA-512:3B9BA394B19679E096F2EAECA0F5C03995BD7B0F8423337271AEE6BBCE6115D86394EE3E9AC8366E7949CBB461C096A0EF327AB50A2F4A1582D289A13C5D37BA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikibooks-logo.svg/35px-Wikibooks-logo.svg.png
                                                                                                                Preview:RIFF....WEBPVP8L..../"....Q....]&K.b[;.=.m....m..............d..?.D.Y....1...Gy.....$..?....\.JvRfn..9...3N..|..1...s....K.U...Z...d....Yq..m+!;.m...nFn.F..Y}....I....#AO.J..[i..OD.$K......S!..?.U.nV.-.....f]v35......bh2).........j..w..l.....Y......U....$.}gJB.p..C...v1.J...........p.z..7f.:.i.r..)..s:y...e.'K..D..."Kj.......k..p.Ij..C....d.[.."....p.....F.....?j.............t.u4Lc....Un..be..9b....HN.4.C....&.......>.....k....4:.ea.[.'.2f.X..w...."..mVJN.K.7.. .|>...(:.]..}.?..`.G.m.. ....+X.........GlSY.x.wrLr.9..p.3..A......5]........v..h.g.T...h...C\...,."...../._..xS.&9...2x.!.6J......q..4....o.n...;...LO...15..j)..F......,.n.HNo.&lF.G7.eOc..@k....0......+T......'..;yX..R..w...]....2.h.a[..Ej...kW....... .H...l....vU..-5..{.&..2?.Bg.....Js..avt...qMo7.JG.......P#...<....e.......^O .Z....]......nV....T......N........`-.&Y..b..HN'<SZ.6.p.=............ '4.hM....M+.P.U.I.....'Z.@|G.m....0..w....T..O.i......c.w...?#g5..j.M.U[..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):226
                                                                                                                Entropy (8bit):6.869519228044486
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:67D375D504D686DAAFB1D13E8253CA9B
                                                                                                                SHA1:4C7F41435020FE8F43E9CBC6E221CA4CB0F9ECEF
                                                                                                                SHA-256:3424148238FA893C750FE0571DDDD0F48E0FAF55416AD450BF2E2AA78A4BBF13
                                                                                                                SHA-512:4B0F9C2AE25E7B93B38A9312413490EAE9E9031DD1A4C12FE3A649A7A26FE056454D7D910F516BDE00AA41950E397C9C1EEC2860DE390D465AA2BFB3CDF53EBA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/ff/Wikidata-logo.svg/47px-Wikidata-logo.svg.png
                                                                                                                Preview:RIFF....WEBPVP8L..../.@.....m.y.."........F.2..............m...E..Z..."j..e"....q..}.....l...V....z...8.a].8..{....NBd..._...x.X`0.W....F.l'yH<?......a.&..B......Dk...,.Eh.9l.{......]w.6..1..c.I.2....:...._..y.k.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, copyright=2004 Getty Images], baseline, precision 8, 140x105, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2979
                                                                                                                Entropy (8bit):7.733334496082789
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8C01C2C46303BB6A0B3AAF3B82949B51
                                                                                                                SHA1:06B44CF943E374C7F50C3C4A05D94024D751CA48
                                                                                                                SHA-256:224AE0E01F9952C0D07D8BB79E8AE2DF84650EB748C6CE886F631E1BB028AF01
                                                                                                                SHA-512:FCDCC6E295486DCF711E90BA72010DE77DE8A3F0B34699B17A8B6AD59162E0253BAD6939704BE2D01D0FCD1B40251383CC3B79DB5EC8810EA95DE882ADFD9D21
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....tExif..MM.*.................J...........R.(.................................Z.......H.......H....2004 Getty Images....C....................................................................C.......................................................................i...."........................................7......................!..1.A.Qaq."..23B..4Rr...b.................................."......................!...1Q................?..CwP..#_ui.G|.#Q,@3R...).'Z.`g....Oi....ET.b;.E~c.D%..1.c5B1. ..M....r.&}..*!w.d.I.V..0LO1.&..<..V.. ..0.......I."..<E#i.3")..#.V....b...D[...AkHTH.".R.r..yUb.tjQ.....H...Et....Ct.P.o.b......q...h....-..;..H..`..+I...J.y.W.#..L..j..6...K+..I.....m....5C^ ...b.....#..dU.....m..-..y...{.1P.$H..}k.............L.Lq..@..Z@.;.......7I.W.c.....$....4...-..]..A...q..sL..!u*.cW`]<.....Au......j.0...qHt...9...?.%tH....zMM/... ...H.f=...m..I8.LK..y*ec.F[..u...;.Il_.....;.a...2..dU".L.5.Kp...9.GSE.3..4...X...D....L..m.UcU....R.e..0....V..dL.Cq.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):781
                                                                                                                Entropy (8bit):4.556963755311342
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:51EE97A83717DC6879BE66543F9E21D3
                                                                                                                SHA1:1E75361F7C970FEF113379EE6A581104E02D2208
                                                                                                                SHA-256:85DE0458A8EBC4D0C48F786143DC9458CB8937921D2F22295C9C1117E5BE1B03
                                                                                                                SHA-512:CA57A7DEF87E87D9305416CDF150449D61D90788023B53DD445402701B52FC51BC0C7AD00AD82D80D3643E9A79EC5D537406BA00AFDEF417D07F63F941FE425E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 14.95C12.2761 14.95 12.5 15.1739 12.5 15.45V18.45C12.5 18.7261 12.2761 18.95 12 18.95C11.7239 18.95 11.5 18.7261 11.5 18.45V15.45C11.5 15.1739 11.7239 14.95 12 14.95Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.5 2C9.01472 2 7 4.01472 7 6.5V9H5.5C4.67157 9 4 9.67157 4 10.5V18.5C4 20.433 5.567 22 7.5 22H16.5C18.433 22 20 20.433 20 18.5V10.5C20 9.67157 19.3284 9 18.5 9H17V6.5C17 4.01472 14.9853 2 12.5 2H11.5ZM11.5 3C9.567 3 8 4.567 8 6.5V9H16V6.5C16 4.567 14.433 3 12.5 3H11.5ZM19 10.5C19 10.2239 18.7761 10 18.5 10H5.5C5.22386 10 5 10.2239 5 10.5V18.5C5 19.8807 6.11929 21 7.5 21H16.5C17.8807 21 19 19.8807 19 18.5V10.5Z" fill="white"/>.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:OpenType font data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):128012
                                                                                                                Entropy (8bit):5.39819394786575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7862606BBE2E444C981712FB47CC5EC5
                                                                                                                SHA1:F358BFD48C2FFEFC5E8FEC3CAEBD4DB809A7EB7B
                                                                                                                SHA-256:E2124BB3FC92254081FF1D2AC75D1618EEE12D71E1B0716485F45ED9B89BCAC1
                                                                                                                SHA-512:6B8D9A37111854BD8315DB4ECF44F8DA2EF21292553E828ADCAA6B55A4B276FB3840CD6E80EC5B5C710546BB7675981826107AE8F95DEA3A6D8303AFF92FC710
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/fonts/sb3/Benton-Sans-Regular.otf
                                                                                                                Preview:OTTO.......@CFF P..U...@....GPOS...a...4...@GSUB......wt....OS/2^.s....0...`cmap..=.........head.........6hhea...........$hmtx......x...@kern.k........]Tmaxp..P....(....name..g.........post....... ... ............_.<..........................H...............................H....................P........6.........X...K...X...^.2.<............................FBI .@. .....+...... .............. .......n.........?.............?...........J...........Q...........n.........8.x.....................2.............................................../.1.........(.`...........?...........J.........~...................................:.(.........$.b.........p...........$.b.........d...........*.Z.....................2...........^...........P.2........................Copyright (c) The Font Bureau, Inc., 2008. All rights reserved.Benton SansRegular2.000;FBI ;BentonSans-RegularBentonSansVersion 2.000;PS 2.0;hotconv 1.0.70;makeotf.lib2.5.58329BentonSans-RegularBenton Sans is a trademark of The Font B
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x300, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):35827
                                                                                                                Entropy (8bit):7.9818442938887015
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B304379B99196411CE13D1A342D48075
                                                                                                                SHA1:48799E5E223557FBFCBCEA95DAB9120A00832754
                                                                                                                SHA-256:51853C2E4BA46E3899E96AE3EC40CC27362CC01A90B32297F974B32160F87D73
                                                                                                                SHA-512:064A7CF31AC4169477EC142DBEDC1EF6DC1EC7C79E26DAE25C50ECDE81F726C5EE0F92DC1F964DF7796F08F81BE1E05FDC58A3C688C57DFEF5B73AE817144519
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/Img/Wealth/WIN/campaigns/SB%20Offshore/843466180_Landscape.jpg
                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,.X.."..........5...................................................................R.....w[.8..y...ZVg..............(..'...MV...9v{..Qu....;...4...71...<........ ..q..7.U.w.._R.6B.*T....m..W(..s.c6y[86x}4..^q......3a~.R."..aw:J..=O.+i.>M......v2....[...2a..z_......*......]D..3I.Z....p..&.l.*......i.0...s.."z/...w.:.g.S.z?3..7s..[........ V.....@..15.E../.a.W..3(...b.r-F.Y....z+...._r.~(k..u..k}a.fyL.&2=..d..*.(.t%k...G@TI\s.X.][er.nn...b...t^!.."?.{..I...1.$.. ...TR.rcN.+.1..W..1B.$.Hg.....>.J&..6...*.+#H..@...$..D....i..4ju7...6.....(...x+.5}...G....!...F]/Z...|k..{...q...e|[..ro>.A..zs.%.+.Jz7;.............^.;#.|..o"..i.>....O.......G.s!...t.i.5VuO.....\.Z......+....K.%.........n=.-..G\.L...E.....K:. ..g.g..,F.%.`E#..I.!.p.%...--.5.D.....{.^0.n.....W]..A.|.ci.^}...uU..>E%.>.....Z.S...k...o...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7167
                                                                                                                Entropy (8bit):6.0937639714810645
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DCE88E103347766E35F1C3D7BE112796
                                                                                                                SHA1:344BCBF505E90EE129AC53E56BD02361CA4207F1
                                                                                                                SHA-256:AAFF26F592427B26B09A8886996441BE9F45DA948C946E5362CA37E40E3D265C
                                                                                                                SHA-512:91DD54F2BCCCE352BFBCBD0C6EDE8E25F223F4B680898CB43D746ED484734E995BE37226E8E19E169A01772F08289D0A2479632E26D35D58A11D5C5FC46CD5CC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="29px" height="30px" viewBox="0 0 29 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>United States</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-350.000000, -736.000000)">. <image id="United-States" x="350" y="736" width="29" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADoAAAA6CAYAAADhu0ooAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66r
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 35 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2276
                                                                                                                Entropy (8bit):7.845228297267788
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:27C692AF727B448C24349922EBA53964
                                                                                                                SHA1:561B8ECE58E8D1E04899B6B7325276E3CC1273B0
                                                                                                                SHA-256:073352A72760A75CD137FC61456D578780C085983BAE10DAB45CDA667E815376
                                                                                                                SHA-512:FBF43C255B7A187D87C255988D173FF039BBF0735291E5B97C8D6428BF172722F9D29328821F72DD215E700768CCF94A37C1D3B96F3744217D69FCA5A5FAB02D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...#...%......PD....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..ilT....{.73..>.1...fL.U,.A..5$d....tAD.$..m..M..T...AR..TQ..HI...8.4@..." `bCb...oc.y....g..'y...s...{.9.>A....,@i+.r..D9......t.%.!.UB}..j.-....w.....B...)i.o.^....V.b.......^%.....tV..s3.(.@a.G.Z.........;....j.......$w.4V/+.D}+g....QLn..UK....M...y.".@..K.....a~.uw.nY.P..I..%..[.....[Qs.*o.=.C.....I..[.5q...ut....p....?wg.ua.m.0`:.S."Y6. ..Y.(.PR....(..m..L..zS._.{.S."=.t.....:=.,}..{[.....W..L%....m.l|`.+...A.t)....E...;...W......\..q.p]}..y..3].\.p".....V.{j....L.QQ.!.%.+..d...#oBn.0.7.....C.6}.... ..@.5.@.$..c;.1!SCO.$..s.....%~....(..).j.<SU}..q....f.D'8...&..6./..E7++c`....-.}..5q.T>.m......fP8..NGO.........+5....s.#......elo.o.....Y^.nE.qg.G.....n..//..('..dl~..{..i!V.7.Q.....G.r.....!q.......QC.o 7.k.*[...e?..m7O.....g/....\.......x.....s.f....:3'gS:...@.S.5..I@..+3eB.m.]\4"h^nF..r~.B...."b....89.u.........Y4o"s..Q.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):731
                                                                                                                Entropy (8bit):4.67532561688349
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DB3295427E6F39274ACF0012D8E8A751
                                                                                                                SHA1:BE00B963CBCD7ACEBEC99818C3E1B24001ECEB73
                                                                                                                SHA-256:B6F21696C231FA477C057FD11B744E899D4C680C57FF51B305409EB2AF8F2E3B
                                                                                                                SHA-512:318D11CA3BA3C38A4D0AF70EE2F15D06481FF7B8766C0C79EE24BA0CA245B9A25843C1963C1CE3F7CB47DA4F778117F09CE91104B46D8F13BCCC2DABADB05896
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=m0yyk
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.61.61 0 0 1-.4-.12.81.81 0 0 1-.23-.31L17 15h-5l-1 2.54a.77.77 0 0 1-.22.3.59.59 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a11.62 11.62 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.43 13.43 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.19 17.19 0 0 1-5 2.1q.56.82.87 1.38a23.28 23.28 0 0 0 5.22-2.51 15.64 15.64 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.11 8.11 0 0 1-2.45 4.45 9.11 9.11 0 0 1-2.46-4.45z"/></g></svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):244
                                                                                                                Entropy (8bit):4.615665371033856
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A72B05887467371B1E7B27A5820FF824
                                                                                                                SHA1:97527EDAD2A39A3CA9528F10B1D7557204A1FE66
                                                                                                                SHA-256:7EE7874360230620C80409DA11DDF4FB20E3A85CBB909C7F1A1107ED30211243
                                                                                                                SHA-512:938780C07CCD5F872D4149DFB0B21598DBF80173875E311294FCB3DDF727C8A8184541CE8C41B6A0D1BBF959E855878372F204A3A6BA03B24A778EFBC32C9371
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://consumer.krxd.net/consent/get/7341e7e0-af92-4230-9df9-163f9fa805b2?idt=device&dt=kxcookie&callback=Krux.ns.standardbanksa.kxjsonp_consent_get_0
                                                                                                                Preview:Krux.ns.standardbanksa.kxjsonp_consent_get_0({"status":400,"body":{"settings":{"dc":1,"al":1,"tg":1,"cd":1,"sh":0,"re":0},"pr":"global","code":"bad_request","source":"unk","errors":{"idv":"no identifier found for user","query":"no user id"}}});
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):63180
                                                                                                                Entropy (8bit):5.44885688084956
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D24C08B601B2E7857D78AD1449B2CAD0
                                                                                                                SHA1:43D43F8AD858D6341D1AD53DEC8F1F4F46E3FEC4
                                                                                                                SHA-256:C0C36470D3B6F534495768BDD7ED92DBB0D6D8D1F3B7B69ADBA7153B68B90F35
                                                                                                                SHA-512:B47DE5584DFD2E88E5C4F36041B6B4C37D7928196AD54B2AA3316A1978381DABA6108679B4F2A1A754BF1E4FC998118B7B02D20F7663C5EF93262F751DD94559
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/assets/v2/otPcCenter.json
                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 158x125, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6422
                                                                                                                Entropy (8bit):7.972914347104486
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FDC2145934540FA7CBC146DE6F0FABED
                                                                                                                SHA1:6650859DA11E383C774F621AEBD634B5D017DDA9
                                                                                                                SHA-256:72F102B995B7F825BDC060C3F376EB541961F9C36C10D15A257BC1FC88C1CC6D
                                                                                                                SHA-512:E2B1FF49D5BBD801FBBCC0305122A0AEDA6FADB018704A8F5BDE36D20ED10FA929414F7FAD89FCD4D5097FA8BB2E6D55560E9545551DF7197A286A662C9ACCF2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/5/51/Lieve_Verschuier_-_Staartster_%28komeet%29_boven_Rotterdam_-_11028-A-B_-_Museum_Rotterdam.jpg/158px-Lieve_Verschuier_-_Staartster_%28komeet%29_boven_Rotterdam_-_11028-A-B_-_Museum_Rotterdam.jpg
                                                                                                                Preview:RIFF....WEBPVP8 .....P...*..}.>E..D"......(.D...p4.f.?%.|R.g]E.+......:[.....zv..+...h...H...h...._w......^..g._./...7.@...?.}.|....d}.?..S.s.7..._......../.W...?.....~....?.W.....:..x*...~..Cq....<z_.n.D.O.~J.2c.../... (...Q.L|..g\...^.kj.R..u.o...>...Z..J..'..6.f..3-=M......:m2c^.,.K.-..-".y.$U.|.P=.4O;.Qg......-.:...FO.<.6.@..{M....t...........\d..w....8?D.unXp.....5.s.....FC.....r.X...j.,.v].I..2.".........s*Q`O.F8...I..(..5..2K...gC..i.._.p[3s.....O.f..._.<...O....|..F...X.....O.....c.]f4l........a.[=f.].-~....b..;.e..U..kK|..+.}.hp..cYG...E........5....k.R.*}PB.v._\.X...@....cNN.V.6R...&a..R3..J....V.K.V@9..W..w.w......?s}.R+..Z~).#I..o@...T...u.e`W#......Q.v...D.@2/...n..7.........#.......ozq..8.[...1.wu..z....T.&.R.U%U...ZK..Y....e..p.^..8A.UrK...X....../a;7U.?.._.]S.Y.V..?'2[...p...&.....A....q....h.b.?F.Y>.2s..B/O/.".S.J`...Xh.[H.....0.`n.....*.....}......u.[.d.....x.....M....{[.z'...J..8.JE...q.?.....N.}...*`..beiF..........rD..A
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):128
                                                                                                                Entropy (8bit):4.8280860194019155
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D06D40E8B1FDE7BB11EB3609EB4E708D
                                                                                                                SHA1:7D4923F8B6358C29A36123D65D672B9224C5D84A
                                                                                                                SHA-256:BF94DB5C7D218F9A2A2EDFFF6C01BF65F5946A32000CD41835FEE5B564EFA62F
                                                                                                                SHA-512:5065931218CE18DED3A022BD14E8208247F6D0900FFF3B41901F9DBA45DC417D84E386549E64446F390073431ED23A83D9F4C018DA389D2E43F59C26FEBFC0DE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs...........~.....tIME......)........IDATx.c````........E@....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (15493)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17811
                                                                                                                Entropy (8bit):5.192473398943957
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C3F9C95196DC20CEA0BB181C680C3C0B
                                                                                                                SHA1:9AD0A5F54542BC2EE97EF9919683D9C44E06DB9B
                                                                                                                SHA-256:1737830F03C193F1A845813E379D2FCB8EA57412160C7CBEF7FBBB395F9BFE03
                                                                                                                SHA-512:2B7D97667EAE9DCACA0A15DAB23BED12C4DEB85EFC8D49DDBED1EEBE67A2D15E81F85036751F3753CEBB1274A324C8E8F42A161943434E4AC68E73DDB8042A11
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.krxd.net/controltag/sniqymky8.js
                                                                                                                Preview:..../* ControlTag Loader for Standard Bank of South Africa 7341e7e0-af92-4230-9df9-163f9fa805b2 */.(function(w, cs) {. . if (/Twitter for iPhone/.test(w.navigator.userAgent || '')) {. return;. }.. var debugging = /kxdebug/.test(w.location);. var log = function() {. . debugging && w.console && w.console.log([].slice.call(arguments).join(' '));. };.. var load = function(url, callback) {. log('Loading script from:', url);. var node = w.document.createElement('script');. var currentScripts = document.querySelectorAll('script[src*="/controltag/"]');. var nonceValue = null;. for(var i=0,len=currentScripts.length; i<len; i++) {. var script = currentScripts[i];. if(!nonceValue) {. nonceValue = script.nonce || null;. }. }. if(nonceValue) {. node.nonce = nonceValue. }. node.async = true; . node.src = url;.. . node.onload = node.onreadystatechange = function () {. var state = node.readyState;. if (!callback.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1723
                                                                                                                Entropy (8bit):5.133011928423486
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:ADDE3ABDE1C4AA1312339A5F3D5372FA
                                                                                                                SHA1:2A89F5B7BC0FF11D28C09337851C386309D33E29
                                                                                                                SHA-256:39D5AC16873C7EB20E272F5E5E6281E3C6C544495100EAC685B44FF997C53C43
                                                                                                                SHA-512:7A573E33AB36D99C01955A395B1058F80AAE00197840AA300B621399B7703A7743E7CDABA4CCA1D88709EF9F4722D0A3F0E37B2BCC8F4F617251CECFE89C3546
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="18px" height="16px" viewBox="0 0 18 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>linkedin</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-374.000000, -469.000000)">. <g id="linkedin" transform="translate(374.000000, 469.000000)" fill="#FFFFFE" fill-rule="nonzero">. <path d="M17.400676,15.6244167 L13.642259,15.6244167 L13.642259,10.12775 C13.642259,8.69219444 13.055759,7.71233333 11.763287,7.71233333 C10.774926,7.71233333 10.225731,8.37344444 9.969315,9.0133056 C9.872037,9.2399722 9.888093,9.5610
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 88 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2360
                                                                                                                Entropy (8bit):7.887406325096438
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5D19FD14D263E657ADA4F1CA74D3CF74
                                                                                                                SHA1:10EA35AC3F69736E096A91B6121ABCF3986E8008
                                                                                                                SHA-256:47ECD5179D3181E8B8C00C404741692A81E251680EEB7DA8F0ACCDFE49759672
                                                                                                                SHA-512:9BD14B02DE19108B4DD5539971E613A7F7E5F89A1173AB80EB80FFACBC7C34C1A361C4320E835ACD71080060EB3FED69ED3766D630CB2363AF420CC67791D166
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...X.........c.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...td......m/?c..m...m.V.....c..t0.....C.N:...7.Z..w..u.;..:.......P.Cu...+.....KYY..jkoo.S.t...P.`.K.:.7..vtt.3g.....egg'.W......._Taa.jkko...>b)--..g/{.=?_..+e.x5$$.tp###.a.....k....}~....f.T...+.....o...)u.$.n....y...^....pGE....=...n.....#USS............t......=.E.C......MX.r....E.o.`...7.N.<.".}..x...C.......V.:/.~..QA.]....X..K.w........c.....V....@B..6........].Z...m#F.I....f..J...`....~...ze...B.v...D9.V.t..4t..[..*k.....l..1-^.O..5........'.J...N_....}.Tk.........G...\.....C{>.@%k......M.....F..at..l.2.7n...{O....JHH...<........*>>^....p.s..Q-Z.H....1~~~..O.,//O...233...&rEGG...V...~.z........!...'.9..;u.T......b...Va...8..|..S...x..\..#.n.{?~........F.L..v..~..."..:.....&...&...I/...f.%.a..g.....c...+6...+E,.'M.$bv..%.cbb.....a....v....8cs........lUWW.9...._?UVV.....&....yW.X!.477..........W^..../..I1..?n.i...&6.X..............J5u..j..|
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (11231)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):22070
                                                                                                                Entropy (8bit):4.992795365630934
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4CB2ED764B8C6A151045521F99934737
                                                                                                                SHA1:292C8B62E797744E06DD270A47DD37C1E63E5365
                                                                                                                SHA-256:17770D05051A8A4F270BA5BDF049B90CC166AC42BD4513F419308A5804D7A161
                                                                                                                SHA-512:9B408118B300C64D00270BE58189951900F3E5229555F2ED6C17CD6F1DA374764856A38369FDE2F9982CE4346B0D315DEE7BC05008A2FF0778DCCACEDD695548
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1078)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):140704
                                                                                                                Entropy (8bit):5.202935449394129
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:13889A470B9FE211F10EF34E3EC035AF
                                                                                                                SHA1:8A1C15F0C54E56A52672DB26CE534EBE72308283
                                                                                                                SHA-256:DC8544E7AFBD6A9BE7D6E8948260F117C594F5891481D88DA3A16F54498C4993
                                                                                                                SHA-512:F41FF6666278981E3071E6F547EDE8CEA02FC395C26BD9D34B794CA9370A9BE5E9AEDEFBB278A04E244B954424803C8E0CB4C58DFF56A2B46FF0972BDEA98B7A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=jquery&skin=vector-2022&version=r2z40
                                                                                                                Preview:mw.loader.impl(function(){return["jquery@xt2am",function($,jQuery,require,module){(function(global,factory){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.exports=global.document?factory(global,true):function(w){if(!w.document){throw new Error("jQuery requires a window with a document");}return factory(w);};}else{factory(global);}})(typeof window!=="undefined"?window:this,function(window,noGlobal){"use strict";var arr=[];var getProto=Object.getPrototypeOf;var slice=arr.slice;var flat=arr.flat?function(array){return arr.flat.call(array);}:function(array){return arr.concat.apply([],array);};var push=arr.push;var indexOf=arr.indexOf;var class2type={};var toString=class2type.toString;var hasOwn=class2type.hasOwnProperty;var fnToString=hasOwn.toString;var ObjectFunctionString=fnToString.call(Object);var support={};var isFunction=function isFunction(obj){return typeof obj==="function"&&typeof obj.nodeType!=="number"&&typeof obj.item!=="function";};var isWi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1082
                                                                                                                Entropy (8bit):5.210075007599251
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2C913D826629A733AA894AE89E8B93C9
                                                                                                                SHA1:287370D85FE7D84F4EB79704FD7F9D1DC9AA40BA
                                                                                                                SHA-256:F8C49B177F87BBD9CC93A726C3949D5FDF9B1F11FE3A15244ED754BB4D72EF38
                                                                                                                SHA-512:B5A115E2E01505003DFBE2F3C16FFB9F54DE2A5777B55F43ED88F434159D0914AE9DFDF0D1CC60B34BACA23A959F1E93023351F1B685297A4CE1504D81B0168C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/icon-arrow-accordian.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="12px" height="7px" viewBox="0 0 12 7" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>icon-arrow-accordian</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-377.000000, -745.000000)">. <g id="icon-arrow-accordian" transform="translate(377.000000, 745.000000)" fill="#0089FF" fill-rule="nonzero">. <polygon id="flechita-copy-2" transform="translate(6.384615, 3.500000) rotate(90.000000) translate(-6.384615, -3.500000) " points="4.4464665 9.0000005 9.7692305 3.5000005 4.4464665 -1.9999995 2.9999995 -1.6053681
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1044
                                                                                                                Entropy (8bit):5.099249353632845
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9FAE1F1EE82A8DDA7D8BD7553CD161FF
                                                                                                                SHA1:CC85972433C6D1E52739891492469A73A5BD001D
                                                                                                                SHA-256:2FBCA6748B71D5D2960CDA6C687EDD7BC90A859E4B814D045A8541DB402A75A9
                                                                                                                SHA-512:2C536663C136A2755795DCAC835F228C5A773EB1AA3DBE7D15BAB8B44ED3D65F839B0072EDB2137BBDBD2FCEF998D4FE9378199DC8098ECDE3AD056B487FA605
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/icons/icon-search.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="29px" height="27px" viewBox="0 0 29 27" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>icon-search</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-636.000000, -8854.000000)">. <g id="Icons---Custom" transform="translate(69.000000, 8658.000000)" stroke="#FFFFFF" stroke-width="2">. <g id="icon-search" transform="translate(568.000000, 197.000000)">. <circle id="Oval" cx="11" cy="11" r="11"></circle>. <path d="M20,19 L26.266,24.074" id="Shape" stroke-linecap="round"></path>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, baseline, precision 8, 122x160, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8871
                                                                                                                Entropy (8bit):7.8535830708180745
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:2EF6CC3ABFAC11B808325E23C82F6957
                                                                                                                SHA1:B477992119823EE5DD24B38712E27DE48E667361
                                                                                                                SHA-256:C7580598D47A73B5413CE6EDA6D8E7215F88B055A820DF93C8452CAA04198BBC
                                                                                                                SHA-512:BFB7812EEFEA2B027231D2E94A559580FA22E9A33E44298FB5DFCA87BF8D61051E6D0AD48196BCC6DBE538F11AEB3E941C0BFE6844469026751E20B012C6FC3C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................z..".........................................>.........................!.1..AQ."aq2....#B.Rb.....%3r..$S..................................3........................!1AQ..a..."q....2..#.Bbr.............?.#...w~._.....V.d9...s.......|..S.A..#..5uH...S.\h...Q01....G.2...l<...z...$..[R....@.,.......U.....w...~...eF1.L....y...D8=*.8..!....i4....f......-.C..1~..{..-...}t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):89501
                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21186
                                                                                                                Entropy (8bit):5.445478275145794
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D33878C4B1761C426E466E321FAE219B
                                                                                                                SHA1:9D043A3EB413790682100E86178AADC47278AD1A
                                                                                                                SHA-256:2074B871B5A0CF7A87E49F1E4AF7080145EBEBF4E674FFDA31643747D223CB30
                                                                                                                SHA-512:C18EB04F1F0C370394E57B7484C084F22C7DA7180C1657C0EC42DA30C0A12BB7BAA13AB03C036B088360D59DDA0B0A07C4AD062B6D1671031A50631EEFDA844F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;200;300;400;500;600;700;800;900&display=swap
                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):71
                                                                                                                Entropy (8bit):4.012078985549509
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:0D5D6CB90427C692AAF14784F4BBD6F1
                                                                                                                SHA1:1C9C62F638BAB9253C3AE233C3AB4CA738DAD575
                                                                                                                SHA-256:5DE531BB4BF1DDF9AF324A09FAA82DE3F9392A6C295CE5799F0CD0D460223E3B
                                                                                                                SHA-512:7F5C57847ED67D7CF019C42383A3788DB6A815D532982E776D14CBA1875AE404FD4EDD86C904F0267370DAC0E46FD73B581EE28CC01A20F285B1A62BBE4A3AC5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                Preview:{"country":"US","state":"WA","stateName":"Washington","continent":"NA"}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8389
                                                                                                                Entropy (8bit):6.084866701552975
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8D4386E99F86DF137610E7755B468BED
                                                                                                                SHA1:12794B38A5DB5EF1D4D6E6D9700A7B6D082FE371
                                                                                                                SHA-256:60861CC32FD3479D82491F0FC038A20CC3E5478404C6ED91EF891ABED6CAD3AA
                                                                                                                SHA-512:59EE0D45A3F582147FA338A7DC1ED57A067249F5739F4C90F6735CD5FF6B21DFB1374E1FBE9F9091DB7E5EAC15665C12F1E7796F1A9DBACDEFC7D30D62E72B64
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-jersey.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="29px" viewBox="0 0 30 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Jersey</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-750.000000, -622.000000)">. <image id="Jersey" x="750" y="621" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLFw7
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (366), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):366
                                                                                                                Entropy (8bit):4.890013701100271
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:CEB2D54B3428F0A56B88D566A44B5059
                                                                                                                SHA1:D7D436B1077836C317468D4B54195FF6D8B43C72
                                                                                                                SHA-256:E59E99B776168D5BDEA3E7AE7049BF4BE03D131B94F63B689D382BB326F071C5
                                                                                                                SHA-512:6AF734F0178D35B46FAED570DA5AF0FE4E6DC5C89EEEF8DF8A5761E195F3EC2E4479E847A9EBD81C3601045BEECA0DF02B739AFEADF75897E75029F3F3997875
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.krxd.net/userdata/get?pub=7341e7e0-af92-4230-9df9-163f9fa805b2&technographics=1&callback=Krux.ns.standardbanksa.kxjsonp_userdata
                                                                                                                Preview:Krux.ns.standardbanksa.kxjsonp_userdata({"status":"200","body":{"code":"no_segments","kuid":"P6meVNNV","kuid_long":"y3iswfhs3","geo":{"domain":null,"region":"wa","latitude":"47.68","longitude":"-122.29","country":"us","dma":"819","zip":"98115"},"technographics":{"browser":"Chrome 11","manufacturer":"Microsoft Corporation","device":"Computer","os":"Windows 10"}}});
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):556
                                                                                                                Entropy (8bit):7.5367199976258235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D398DD9AA7820A4C9459DE51FA810A19
                                                                                                                SHA1:0FF406BD81121CC04059BE62E50675D162813ADE
                                                                                                                SHA-256:B54CF4035BF27CDEE0D9034165D7762377CBF695A67E0F0C6507C0DA38E5A3EF
                                                                                                                SHA-512:AEA881177C433B91C476094E383D93CB4C8C30793FCE65248E35589887354CFD7521786C52DFAE2A75DC10CB222152B04042AA2943CD558D35812F0F187BCF36
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/0/0b/Wikiversity_logo_2017.svg/41px-Wikiversity_logo_2017.svg.png
                                                                                                                Preview:RIFF$...WEBPVP8L..../(@....(.$).......?&.F8.$I....3v....G..*.s.........b....j.o.sp.9..H#...8.!../..p..@ @@...IT........q.()0......J.L.~......a. .$C.E...5.Xr..Bz"..r7...B..U4C.K.8]-..{<........g.uk.1......r....#.v.....FG.E....F......#H/.pY(.|ma.v...N\.\..^...'..`c4.0....p1...a...a..C.m....T(.....w.P..U....9.a.`....c..v..[u...........Q.ggt.o;I)......ck=.4...f{9.a2K...-.,.>vu.eYV....k......V..._.....-.SH.xD.|..X[...f$.q...:..VZ.....`pw)H'.7.....[.w'......N.!j$..EI..J]_....\B.U$...@.{$HQ.F.9....o.s.R.x.@......@.v.HpC..z.U....{..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1073
                                                                                                                Entropy (8bit):5.175735243058545
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:896A9CC57C2CF34466AAB851C98720F2
                                                                                                                SHA1:9CA085D5A3CADD329CF11A0E824B37D2A2A99A22
                                                                                                                SHA-256:7FC7D1CE330259E61B3E4E4DCA4DCE91F5FFC9FF001B1B8BA00356F1D610B3BB
                                                                                                                SHA-512:16F5007F1612D1933920072E04BB609EB977F74932C0C13E040DAAB60268E08BD44DBA2AD720FA4CB7634B98E6467F85B0E5AF634AAFAF43BD1B61C2F90B05AF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="13px" height="22px" viewBox="0 0 13 22" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>arrow-right-slider</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-245.000000, -8378.000000)">. <g id="Icons---Nav-Arrows" transform="translate(59.000000, 8283.000000)" fill="#FFFFFF">. <g id="arrow-right-slider" transform="translate(186.000000, 95.000000)">. <path id="Standard-Bank---Icon-Setup" transform="translate(-245.000000, -8378.000000)" class="st0" d="M246.3,8400l-1.3-1.3 l9.6-9.7l-9.6-9.7l1.3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1505)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):120563
                                                                                                                Entropy (8bit):5.494119267772009
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1CCD95D83B05996630E52AA8DAE42F06
                                                                                                                SHA1:027C31F9399BFAE7D6FFC8B8D7299B3A9E8E9080
                                                                                                                SHA-256:9D4E56038DCCCD960EA62BD2EE6925469001254602DFB54B740F1A1ADAF0D7B2
                                                                                                                SHA-512:31870199ACC48FAE0995B33B72154BD441E898D84CE851F26562D7540EED0ECAF27D5BC956C09658CA336ADF72472AF6A842F2E000B856B31EA7D982021D2485
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.CzrNRWo3AFk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8xPbrtpW2bPUIcgU2adGqIEpV82Q/cb=gapi.loaded_0"
                                                                                                                Preview:gapi.loaded_0(function(_){var window=this;.var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=la(this);pa=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b=function(f,h){this.e0=f;ea(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):924
                                                                                                                Entropy (8bit):5.179622071333492
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:74B1134E8465B0A243724536783E56F6
                                                                                                                SHA1:F2AC896D8246132D0797A9E6C38CEEB5E3BD90B7
                                                                                                                SHA-256:ED340B71C9DA135649DC35572B0D753FF80CC331934D6DC1A1C9E885D9E5D6BB
                                                                                                                SHA-512:DB7F2A1F8CC432304CBDC4BDFC4D409CC8DC517353AA036BF2DF84D8AAD1A0F54A7EF67E50E75B85877F2C71E10BD5E49BA41ECB0AEFFB77A82BBA84AE61A745
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="6px" height="9px" viewBox="0 0 6 9" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>link-chevron</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-114.000000, -847.000000)">. <g id="link-chevron" transform="translate(114.000000, 847.000000)" fill="#0089FF" fill-rule="nonzero">. <polygon id="flechita" points="1.22288019 9 5.72288019 4.5 1.22288019 0 0 0.322880195 4.17711981 4.5 0 8.67711981"></polygon>. </g>. </g>.</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (870)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1017
                                                                                                                Entropy (8bit):5.279671430953963
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:69B8FE8A6DA0A986880DC58763BEA1EC
                                                                                                                SHA1:F9BBA3F40491F0553CE97BDD68A9EF698D82B98E
                                                                                                                SHA-256:30E41AC16BB5F2FD5B4984E00B7EDE8CBE0B39A2B4D0055D3767A6E7B2EB1778
                                                                                                                SHA-512:99D34F60BF2792BAF171AB0D4879B1D9E27BF095A3147CFD05DE75F90A4718AB272B0B57FA3E9092C2224E256AF8F8EE91295E9EB76400A9F77825F8116F79EB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCe9995e7ec02d47279a9fc56b3011bb9d-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCe9995e7ec02d47279a9fc56b3011bb9d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RCe9995e7ec02d47279a9fc56b3011bb9d-source.min.js', "function _adWordsStaticRemarkingInject(){var o=document.createElement(\"script\");o.type=\"text/javascript\",o.src=\"//www.googleadservices.com/pagead/conversion_async.js\",o.addEventListener?o.onload=function(){_adWordsStaticRemarkingInjectComplete()}:o.attachEvent&&o.attachEvent(\"onload\",(function(){_adWordsStaticRemarkingInjectComplete()})),document.body.appendChild(o)}function _adWordsStaticRemarkingInjectComplete(){window.google_trackConversion({google_conversion_id:dtmGoogleConvId,google_conversion_label:dtmGoogleConvLabel,google_custom_params:dtmGoogleCustParams,google_remarketing_only:dtmGoogleRemktingonly})}dtmGoogleConvId=\"\",dtmGoogleConvLabel=\"\",dtmGoogleCustParams={},dtmGoogleRe
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2310
                                                                                                                Entropy (8bit):7.861237599689292
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EDF8F64D3700FAA0336D7BE6831FD144
                                                                                                                SHA1:9E0F8DB4F6B3517E02C4269D117048177ED7AA34
                                                                                                                SHA-256:B62A34027182A059EF653D0C65496B91ABFA73BBE2A9E8FE4D812604F56C7DAC
                                                                                                                SHA-512:1464F116F6C11B23FE22A4272B4B61B51E1BC0716808609D150FC1D05CA52B1CB84BEEBE4831AF0301CF7ACE85710E922CCBF89096CF2CDBE72D349D57CDFA0F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..k.].Y..g...{....2I]_.I...qI'I#HC..jhAB."Bc..R@..iQ...T...R..Aj...$...D.r......,.I..q......m<./...=..._...}.^{.....}....t.{.\..E..[>..P,.v.e.>..>;...6..i.....d.t.=....l...R7}...-...5N..mJ.-.7nw...P..x..2..j....q.N|...Qk/.V. .I7.q........0b....Z&3b...."S.|^...U...w...o.....+.J|H.A....bD.....q.<...>".o_{.BK.*..{eV......r..D....j..U.=.h.`5...s....)..9.~......m..y...E+$6.....2..6..W..<Z%Z..zX...q.....E3..P.(..y.a3.C...UC..AW@......+.&[..Y..a~u0.m...qs..|^.[.....W.......G....QL.f[6f..}.S.M...1.hm...V..z6..K.).u;..C.Q....%..fZ...H*..,.........Et.. ...'q......c1..O........k..u-...p.-.d^6....N<):(.Us...v..1.`JP.fE.m~nD...){.].yU....>..b ..v.ahR...).I.X.S.N=.~~)N.Z..x.`\...V...w..._....p[.Ru[..5.l.5ks..BO....DW........k..<q.d.67.O..F,.teV(.9....)<'.u.o..........Z...B...".Q..$.".Sh...:....x.q..`.A....P..kD].o&.9i.j.l-U.vJ.Z.|.{...U.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5033
                                                                                                                Entropy (8bit):6.1078632522610645
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:EA34EDCE1CBF8EE0063BE01F613FBB7C
                                                                                                                SHA1:0748792588513A1DBDCD5ADB06F86D6F265C66AE
                                                                                                                SHA-256:36CE521D75BBE9A0419D70C66F5F1948C6E5BA2C7C87CA125FABDFD151920F96
                                                                                                                SHA-512:409002BAE8186ED201A27CB40C7E4EDBE7EC4967FBD86363CB1AC0B325C948A6C1EBF50BFD61829DF3682150B3509976C6B4C539365221077C4494BD25C5D8FA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-botswana.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Botswana</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-350.000000, -386.000000)">. <image id="Botswana" x="350" y="386" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3Xdo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3572), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3572
                                                                                                                Entropy (8bit):5.163703774734028
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FE3EEC9036188BAE785C63D860FF31C9
                                                                                                                SHA1:A2B38D1B896B3A246E4F9D2008324485BD923720
                                                                                                                SHA-256:99D4D54B3155996E8411E038947AE5D8215BE1DFF28547A001EC5C8A2F7D93E3
                                                                                                                SHA-512:C00356480D8C3466BAB32990CB49EA6B4225E25EE1D9D52D2435AB777252BCF130496C2120A80A5A6A0BFB8DCFFB2B1089C46471BDABC0955C69271854B406B0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.QDAqXNqS-jk.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTunpcuw_NzFhp5BJwL6GIxfNXRFgQ"
                                                                                                                Preview:.gb_Xe{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Cc{text-align:left}.gb_Cc>*{color:#bdc1c6;line-height:16px}.gb_Cc div:first-child{color:white}.gb_ma{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_ma:hover{background-color:rgba(68,71,70,.08)}.gb_ma:focus,.gb_ma:active{background-color:rgba(68,71,70,.12)}.gb_ma:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_j .gb_ma:hover,.gb_j .gb_ma:focus,.gb_j .gb_ma:active{background-color:rgba(227,227,227,.08)}.gb_j .gb_ma:focus-visible{border-color:#a8c7fa}.gb_na{-webkit-box
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x486, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16569
                                                                                                                Entropy (8bit):7.503653883852038
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:89F43846A2AF4B53AAE2DBF781FDF45E
                                                                                                                SHA1:ABF218A6D703495B06556DFB36E429B6EE2EC7F9
                                                                                                                SHA-256:CE83D7A7395E64CDF49B0E7EE0BB2BF2398422BF1960C1E2B3A1972FC80E8C93
                                                                                                                SHA-512:8CF7085CF19FF85F0FE3DF7B25CD1BE0AF32E9CEF24DD7D3AF4DF80C594F625AF1D7488D3006A0E9CDAB94634846AA77A307F81D79EFB0989C77E985D6CC8B02
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/Img/Wealth/WIN/personal/3-Standard-Bank-Moneyfacts-2023-v2-Landscape_fw_h.jpg
                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................G...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D..."Y.%."Y.%."Y.%."Y.%."Y.%."k'\...y.t.A. .........................................................#.!.wp.......9...(GEh%f.s.s..*u.T...B:..(GWA...M0.....!.0..U..'T....j.............................................................<.=.....T.;..j..+.Qb........j...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2462
                                                                                                                Entropy (8bit):7.91284339273974
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BBB30C659E31BBDBD841AC7D71F4B788
                                                                                                                SHA1:59E1C55BB6F0A9287A51FB295393072B97416163
                                                                                                                SHA-256:682C345D10BA9CEC7557AE76C8F191D2D8C1319C1E815FA987E80F4F8113EF7F
                                                                                                                SHA-512:DAED03A57E54AA7ED9449A0D27E0931018444FC00AD7A516400CE9B4649D0E7A4284C0AE1304AEB524E8B6B0C07D5C17DF6DB48E6EC6B3637E3914A82BD35AE3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/24/Wikinews-logo.svg/51px-Wikinews-logo.svg.png
                                                                                                                Preview:RIFF....WEBPVP8L..../2...5...u.l}..yF....Y..2...._|..Jf{.2..~..b.6..J{.'.G........T.]j......t*...V.6+..Ra.*..8..0Cws...h...s.k.&.s.{.....XE.2...x./_.a.J.mmi+&......C.........{....Z....s.m.k.5.m.m.m.u...m.H.&~.......LF....GB.O.SA..'..D.<"...'..6.K...`..1 Vmqh.@...&.0..bx.s3...)....3K...S..C.@G..A....?...z..<.Q..G$.v.4p+.[.6.A..Eo.`...|..;Y+.0D.1. .w).b.RJ.T..R..tQ...79..['.v.....+OA.h.4.C'L...{.C....L.1... 7.p.U.T.s..).2.! ..T..%....H.......b.V......#*.Zz..R.T(.R.~.]Q*.....7.Pa..!.@.c7.Y'.%.o..........)..N...lH...Fo.....E.M..k..@...Kr.*5..,.*...}..t>g..w........e.~.N...%VW.R.e[.u.....u..Q(...\.1.5!f.d..g"@..9...T".Q..,..|...X.T ..6..c....Bx...]:D.pt.3.:y2...CF.\zIz.lQ..b.2.w.;..z*..?.v39.....F[.h..m.W.Q.gU.Ao.Vl.`C..x.Z..7S.`..>....\.@.g..G......5.4Q..B...9.m._s...RVwO....Pf..g..n<J..c..er.6.......TA%...i..tW2.i.'.f2..Q4.?f.... TH...TJsc?.D~.=.*W..1U....`.....rJ.K.....gA...Q.o..(.ig..'..Y.:yA%...__.N..?ZGNc...e.[.B..U_...[..w..N.G.]7#..'.2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (682)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):805
                                                                                                                Entropy (8bit):5.378799844322224
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3D2100FD7107262ECB55CE6847F01FA5
                                                                                                                SHA1:C08E97F9A028F6BE91721683358E18E251764D7D
                                                                                                                SHA-256:3BCFA04DBC2DB44AF54BD72A0F7B98912368F16F525729A1B9B673F62CA7E5C9
                                                                                                                SHA-512:1465EE0B05B41C99AA283D6873BD2DE85DF3E04CBA27B7EB39040223AEFA5C861E116FEB5141D3C5586D512F70D4EE441F696D44C6DBFBA2D0F0A3F383BED976
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.krxd.net/partnerjs/xdi/proxy.3d2100fd7107262ecb55ce6847f01fa5.html
                                                                                                                Preview:<!doctype html>.<html>.<head>. <title>Proxy</title>. <script data-version="2">. window.Krux||((Krux=function(){Krux.q.push(arguments)}).q=[]),Krux("proxy"),function(){var t=function(t){for(var r=t.split("&"),e={},n=0,c=r.length;c>n;++n){var i=r[n].split("=");e[i[0]]=i[1]}return e},r=/^[a-z0-9_-]+$/i,e=window.location.hash,n=t(e.slice(e.indexOf("!")+1));if(!n.kxcid||!r.test(n.kxcid))throw new Error("Invalid confid passed to proxy");n.kxcl&&r.test(n.kxcl)||(n.kxcl="cdn"),n.kxp&&/^[0-9]{1,5}$/.test(n.kxp)||(n.kxp="");var c=document.createElement("script");c.type="text/javascript",c.async=!0,c.src="//"+n.kxcl+".krxd.net"+(n.kxp?":"+n.kxp:"")+"/controltag/"+n.kxcid+".js";var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(c,i)}();. </script>.</head><body></body>.</html>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1551)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):160051
                                                                                                                Entropy (8bit):5.550304809895244
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6092DDC56080D4234CCD99260690A6BC
                                                                                                                SHA1:BDA1D4657331212F766D4990DB98FC1F60D61532
                                                                                                                SHA-256:DC460589D3A420A0AEA51650541D577BAB391F1E98AEA9ED40ABD6128AF45BEC
                                                                                                                SHA-512:EDACF14F45C6A1D7260FAB35001D19B1B70D25594A163244C4DD10329921791E19C157052BD720B643E1F315B5DBFFF1485539C78111314F896887482234457A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.I43EUmH7Doc.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu5qD9kyMuaVDC1w0N4k2sR6rPyNA"
                                                                                                                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Oj=function(a,b,c){return c?a|b:a&~b};_.Pj=function(a,b,c,d){var e=b&2;let f=_.qc(a,b,c);Array.isArray(f)||(f=_.ib);const g=!(d&2);d=!(d&1);const h=!!(b&32);let k=f[_.u]|0;0!==k||!h||e||g?k&1||(k|=1,f[_.u]=k):(k|=33,f[_.u]=k);e?(a=!1,k&2||(f[_.u]|=34,a=!!(4&k)),(d||a)&&Object.freeze(f)):(e=!!(2&k)||!!(2048&k),d&&e?(f=_.wa(f),d=1,h&&!g&&(d|=32),f[_.u]=d,_.gb(a,b,c,f)):g&&k&32&&!e&&(a=f,a[_.u]&=-33));return f};._.Qj=function(a,b,c){a=_.Oj(a,2,!!(2&b));a=_.Oj(a,32,!!(32&b)&&c);return a=_.Oj(a,2048,!1)};._.Rj=function(a,b,c,d,e,f,g){const h=1===e;e=2===e;f=!!f;var k=!!(2&b)&&e;let m=_.Pj(a,b,d,3);b=a[_.u];var n=m[_.u]|0,p=!!(2&n);const v=!!(4&n),r=!!(32&n);let z=p&&v||!!(2048&n);if(!v){var E=m,K=b,M;(M=!!(2&n))&&(K=_.Oj(K,2,!0));let Z=!M,wb=!0,xb=0,gc=0;for(;xb<E.length;xb++){const hc=_.Ra(E[xb],c,K);if(hc instanceof c){if(!M){const Yc=!!((hc.ma[_.u]|0)&2);Z&&(Z=!Yc);wb&&(wb=Yc)}E[gc++]=hc}}gc<xb&&(E.length=gc);n=_.Oj(n,4,!0);n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6275
                                                                                                                Entropy (8bit):6.100506624309661
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7526BE24E0302E5A2B65712042832E7E
                                                                                                                SHA1:7F06EE288CB5359A9FFBC712871DF60FAE6A03BF
                                                                                                                SHA-256:CAC43A6A47DDFD7512CDDC6C5DB961496854668AA25DA5B43E6071480672BF80
                                                                                                                SHA-512:2DEDA9F53A664C0A26FB791E96083B9FC092E04FF55BD8F342D20CB79BC06DDA7B306EBCB0764ACA0692C8D15ABD88976C2BF9DC5CA46100532ACEAD43F4C507
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Ghana</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-750.000000, -387.000000)">. <image id="Ghana" x="750" y="387" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLFw72H
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6170
                                                                                                                Entropy (8bit):3.871426479574051
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                                                                                                SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                                                                                                SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                                                                                                SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1660
                                                                                                                Entropy (8bit):4.301517070642596
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):159
                                                                                                                Entropy (8bit):5.0048609277712615
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D4515E17CF80AC2D88111406EAE94387
                                                                                                                SHA1:2D98A564D597A1F50443D6C7DB414DDEFB50C0B6
                                                                                                                SHA-256:6B2AE95E88A82BE06108353D7174B1F9C18DD629E3ABA1D149AFCB39795335A4
                                                                                                                SHA-512:5110FBCAB4590EDAD885F59CC391A9068C393979A9DBA6699CC9BCE54237F5CF21240611563ADDFB904F0E58BD3B82320B553009D39321C352F470459E2D22DC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/bullet-icon.svg?d4515
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="5" height="13">..<circle cx="2.5" cy="9" r="2.5" fill="#202122"/>.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1774)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):46668
                                                                                                                Entropy (8bit):5.5108971384963015
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:02B2B37C9485E165D02E06CF0A0084D0
                                                                                                                SHA1:5C8A684ED824B7BC37CEF55D81208D9AD4DB6B6D
                                                                                                                SHA-256:2E552C88DDD4EE672EA4AF79AB72C95DA85D51E34838DA11B96F96345E5F6946
                                                                                                                SHA-512:DE3197C06ED84A9C3FFFB51CCE832F9E75F589BDED480809D0AE2B0A937E859C1CDF0CC40F4BA226E5C1E8706E7510DA8981403A42BA81CC3E536FAD56009C0F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.googleadservices.com/pagead/conversion_async.js
                                                                                                                Preview:(function(){var l,aa;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ha(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ia=ha(this),ja="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},ka={};function u(a,b,c){if(!c||null!=a){c=ka[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}} .function v(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in r?f=r:f=ia;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ja&&"es6"===c?f[d]:null;b=b(c);null!=b&&(a?ca(r,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):268
                                                                                                                Entropy (8bit):4.814615653975803
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                                                                                                SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                                                                                                SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                                                                                                SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=m0yyk
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (7323)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14931
                                                                                                                Entropy (8bit):5.530564662398499
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:835EF04A4030292DF1541E2BC0801FA3
                                                                                                                SHA1:5FADB9CB6D3CB4ED72D077E71D204679B97E39C2
                                                                                                                SHA-256:149068F01226EE66F80F8335563AF5263BE8517194C60234445A58A1CE6CD5B6
                                                                                                                SHA-512:301B2A0F0F799F4064EB9C3AA402A62B6CAF34F6638358AFA5DA804C9970588A85DF7D2A9BDC4A1F5D0C201035ED2BB5F0EB3E1CD1B964A9F0635D7FD7728ADC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://shahlawassociates.com/
                                                                                                                Preview:.text/x-generic index.php ( HTML document, ASCII text, with very long lines )..<html lang="en-US">. <link type="text/css" id="dark-mode" rel="stylesheet" href="">. <style type="text/css" id="dark-mode-custom-style"></style>. <head>. <title>Just a moment...</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=Edge">. <meta name="robots" content="noindex,nofollow">. <meta name="viewport" content="width=device-width,initial-scale=1">. <link rel="shortcut icon" href="https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico">. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js"></script>.. <style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131}button,html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2334
                                                                                                                Entropy (8bit):7.830283979131108
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:52F69CA3AA29B06359A2349081E322D9
                                                                                                                SHA1:B9081DCCCE98537258CCDB4D00D6931451268F71
                                                                                                                SHA-256:B677376C7C70B0276234319B1EC1BC9F4BB6B98B97361002A4025D30D7A1E8F1
                                                                                                                SHA-512:598E08624CD6D83ECE300D3E4B07C51068A03A84C57A23EC942E64634F7122DA7AF0ED47D3F7DFC89F2545DB8A84328A15BFEC0F26B7024C753E4698BA4FC047
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.............5IDATX..{pU.....>'!`Q"R..N}Q.D+.)....PKE.Pd...B...*....-.b..0.S........E.VpbfP.FP.Cs...)!.g..q..kb.]...8.;..o.q....&(.........^.n..h...7.V..._G.h...0.(.....O.............?...z..g..`n...5..pz.+..]...h...c.X...P...1..0...q..ZC.i.t.6.L...18.;.1.cP.....f....j.`b /t..-..*`..2...M..nW.w..{75..F..p.`.`.pv..........C.f.G..l...h.....0?.Fc.o..`zK..@.`..g..e.f.o..<....;..!`Xv.......YC.....#..po.....v~......0...5.L.Q.7]...f.7.:..]..%.Q.\c....z...pS.!.)I.f..$...*a..Ko._r.3..._!YR.R..s..o.i..n..4.Mr~.....}...rxF0.t...7%aZ....z.Aq%...ZSv.Q.......@y7.`..'.l.....".w..N...0uI}...j....R.wT<sAuy..$.&.n.d.....9_,.6.A..y.x';D:,...-...o)..gB...d.....,*_.3.'0Y..Jv.}^a.e.#.......)....:..oz!f....o..lwBY.hdw.?9F........pz.7.}s.(.....9?Z.....np...}l.U...."S../:.3&[......A.T-.H....k.].p~T.....Q......+.....'.N.<%.83m0..fs..J.}.3.>o*...|L|.....8?*.4......l........ ;1.v.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6519
                                                                                                                Entropy (8bit):6.092693345259797
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F119A59AC9A2B7655BB11B277C945375
                                                                                                                SHA1:C50AD14D9A82BA8C5A201F714A504EF37D9F3CC5
                                                                                                                SHA-256:EBD87F465777198FDB21802C9140B12A1762F8D1A62A6FA258D5FE959E45FF4A
                                                                                                                SHA-512:DCBA75BDB339A859EECD123B2D8B02371B3373E251EE101513BCB5EE7946F26337E65689661164B08200834BD70C221F333B2E4D406436539B288A00FD4890FB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-kenya.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Kenya</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-950.000000, -387.000000)">. <image id="Kenya" x="950" y="387" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLFw72H
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1699
                                                                                                                Entropy (8bit):5.12391088546509
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BB3EA6B3122D91A7AEE0BC6E75D645A7
                                                                                                                SHA1:B2A93C32BA5B4765C28B64D620155042EAFF96D1
                                                                                                                SHA-256:DF8D5AC79308DA39945D60ED8A4E8BEFB8111842F3E6E4101CC6125B4573D75C
                                                                                                                SHA-512:99DFAF33A999C9AE57A9A3115867973C22E26E1E3E871C1CB89BE72B717FFD7E54CC7174EE574B6198C928E014970140311544873A5B2657F00F40189816FC61
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/icons/icon-close.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="22px" height="22px" viewBox="0 0 22 22" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->.. <title>icon-close</title>.. <desc>Created with Sketch.</desc>.. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>.. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-239.000000, -1047.000000)">.. <g id="icon-close" transform="translate(240.000000, 1047.000000)" fill="#000000" stroke="#000000" stroke-width="0.25">.. <path d="M19.89,20.361 C20.0192516,20.50942 20.0117716,20.7325081 19.8728687,20.8719371 C19.7339658,21.0113662 19.5109076,21.0196895 19.362,20.891 L10,11.528 L0.64,20.89 C0.493364607,21.0356781 0.2566353
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):377935
                                                                                                                Entropy (8bit):5.358259842024225
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C08A27B021CE514DB6140696F2626E53
                                                                                                                SHA1:A814A629EC4C1172B5CC1D27943EB1A14EB62467
                                                                                                                SHA-256:42B2B9D16FBF8D3C6BE72420699360790966E58FE30D8794FD90A71C8AEF122D
                                                                                                                SHA-512:D3324AB3DAD651C213F08EF819B83AF373423C7538148EAE3F7B095AF8FF593D5E892FF05C9B22C06C3C43BD6350D214329530D83A8D4534B64DF9BF2E5362BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/otBannerSdk.js
                                                                                                                Preview:/** . * onetrust-banner-sdk. * v6.38.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function C(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 35 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3052
                                                                                                                Entropy (8bit):7.876937771367395
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:56366464E0199FF0F88BEEC9FCE46C18
                                                                                                                SHA1:E517C39D35801F3C3EFC05EA277DD8F4ADA5AA28
                                                                                                                SHA-256:EC7EF6B00D4C75A1434B9FADB71760CA7ED3551AB5E02D5F5176F8B50543C900
                                                                                                                SHA-512:F8AAF14D3433B3B4AABEE2F82D5F8D34CEA5BDB2D2AE994605B122BD969163A74493C582723ED3E76B285749EC85B50128693D70CCC8A03FADF51EDDF8DDFCF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...#...)......B.?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..XypU...../.-/..D.Y.`..T......iP..:.u.aF.:j..k..Tl....*.&aQ*Z.i..).@"H........=.....Q.u...w............=...2...%-.Z!.).%......Y..{7..#.....y.$._.Q...u2.Nz..OE'{*B..).ER..$-J.x..D......F....3......-'..9%4....TB....80,.B..B...I.s..../..A...L.N&....z{+l=..2..q.EE'..;Y...5.....3..$...C.(.kf.dR..6.^.|.......-$C.4.J.,/...]...m..;.8.?.L4......}}..lo...e...><.....p.u...hU.o.j.....,K..g|.c.."Z1!.wy...WZMoA......t*.=....3i...?jx..!...#4xM3..;r...}n.t.._.....q...}...........pl1..&`V....e.....L.z.1.......[.u.Cy(..I.PE}.r....F....%..[}q..^.u..mN..3........oXZ.=9d.+.b...55YBB/..... ....z.X....7.+..*.JFYi\.h..k...8:)...&..*...*l[..7g......(C.,.pJ}.....9......P...e..?G..1.p......mD$$...v}.n.C._.....G...sD7-..;.@..]ho.........".x(b..Y.x...+e{..G$..VT.k.O..3.$..Y..8.qrh..B?_.e....?....eUr4^....%...@...).'v...X>.N. .. /...#`.@.....iG....k..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5277
                                                                                                                Entropy (8bit):6.104889069489682
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A7B69B7708A5FA0A68806B043361877B
                                                                                                                SHA1:90E00D2F3F15A74D4398C8B049E9A926EADCD90D
                                                                                                                SHA-256:2ABE8BF920CD5B987FE5DEF284CD07909E2ACA1EF94D70EBFC0F1517007A74E2
                                                                                                                SHA-512:484E6A2EAA82D5A3DE58F64EDFCDBCE2EED95F861B36C302E8C16D9F1FFD648B137C513D9CF1969BA02ABFBD27F36119C6641140C8D6372391F11ECC5FE2AA3E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-united-arab-emirates.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="29px" viewBox="0 0 30 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>United Arab Emirates</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-950.000000, -621.000000)">. <image id="United-Arab-Emirates" x="950" y="621" width="30" height="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA6CAYAAADspTpvAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGD
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):28
                                                                                                                Entropy (8bit):4.164497779200461
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3B078A2984514A465E3987254911BD59
                                                                                                                SHA1:90413051780DDE8BE17AAF7843D8ABC3470FCCC4
                                                                                                                SHA-256:B6B8608EF054951AD24DD7C087293DEF2F3C788B55DBECD47E2E07AA5AB72931
                                                                                                                SHA-512:1577CE9D502866EBCEF835C85AD5A57B80AADEF6283A441365A84E4EADEEDE19B2C1C630F4307A9BFFEA4A833FDD2E48FACF758BBA0E645B9D8DF2CFE8F03261
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmeTDruFwfHuhIFDZFhlU4SBQ2lkzYk?alt=proto
                                                                                                                Preview:ChIKBw2RYZVOGgAKBw2lkzYkGgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 265708
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):84768
                                                                                                                Entropy (8bit):7.997749883823652
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:4181A5909BB9DA70400A3B7F2DAF151F
                                                                                                                SHA1:4D0446D0F97E6C0BC878D8EBAE3A993D8201F799
                                                                                                                SHA-256:4414321435EC90E1C78865D48300EF976953F3803D7B9CD409B18C298C4EA168
                                                                                                                SHA-512:29E6B6843887950D801E08D66843CD9E47B5A5B4274130D1AAAEDB82586416D1E2D1344B931B6E43A98D032BF9CCACF71140372CA2D078FB395EBEBBDC3B4E39
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.krxd.net/ctjs/controltag.js.4181a5909bb9da70400a3b7f2daf151f
                                                                                                                Preview:...........k{.8.0....2w^..hY.sk.6.8..I..L..E.CK..L.I....O].. );=...<.E....uC......j<o...H.(..7.Z/^.^Q.8Y...,o..O{......].Ct....o...V..|.8..Y.Td"....T......x.C.n.=...ht+....j...Q*F#7....+...KE.L..>..."I.w...4......N.a.;....3O....'+..q8.....O....|..v.u...a.)...Z.@./.....;( ......N.....~.;A....z.r>..7..a+...Ir......].9..y.Fr..b...0.\^.8....m{.Z...!...O.o{..f....D\,/.....X..m...du...J.i...h..z.]......I2..Z.$......Ag.OZ..?..1w....x]#.&.J2.A.0....:....V..V...Hw.c...... .p'..a.0....E.......k<?._..8O..(./Gqx-2@...>O..`}.8...7fJ"x...k...(....!..A{..C..I.I...x...p.irw.l.A.|.l.Ms..cw...5....]."..Q.d.'.|'..8..D.#.SWC.#{.~......hEQ....]...q...]........Q~..]....Qv"..r.w..7...z...0..&b..K........9..f. ../...D#..h.;=..-Z.......?..i.y........^7.....D@7.&~X.h..c....,. .UD..i.Vf.\ ..j.'.......*K.T.a.....e]V.......K/.8..b....F..".=...^...|..Z..y..(../...!...._]U5u......B-...tq.HS.I...\ VD...3....KSX+..3...kg!....:.U.C.gQFu..4..s.^.m..[mm.R
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1456
                                                                                                                Entropy (8bit):7.799263487596318
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B516D100DB9701A41B8CAF66EC961A67
                                                                                                                SHA1:1525AB1BE2B266224A474D8312E2D2A4F3D66C3A
                                                                                                                SHA-256:55B50488352DFDEA08BA4CD0E24610F3A3F18F9C1A5C4444BD17CE81A6F0952A
                                                                                                                SHA-512:940E20F8293BCE002D9389F22973A4E31647DBEC28F705A8945E00F6E64EB48AD17C80CE594DDC2D4E972FA3D661A0E6D985F037C4ED20AB253237F615C1A0D6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/75/Wikimedia_Community_Logo.svg/35px-Wikimedia_Community_Logo.svg.png
                                                                                                                Preview:RIFF....WEBPVP8L..../"...5Q..m.........w0k(....Gf.............%..fn}6P]W..Y@Q.b.9O..\7.....qOl...j..y.U......3.B...U..r$I....q.r..wQ........m.....a/[...*....<<m-......@..y.v.m.m..f.m.....)^.=.D.b..mH.b,j.h.{...^{O..79?..U..Zt.Q.F.6DT?..fQ.E....h..R.l.....*.=Zt.nG...-...&w.....",..WaE.x../.h.........K.Y.bS../`D.[.1.....a.%8.....h.cF...H...-...p....7\@;.U..Iu._..e..m./..s..3-V.....O.... I.*.<7..)....*.E.b......<..k.0.\.....rv.dS....n....n.S.Q./..........dj..*g...Pz.zj...-.[p.]..ma.BD..#O.7.a..j.$.._..p....[."....O..d....x{..!I.*.....$01....e-. ..CE.RD..L.w.i.9.G.%.l.....n..D...(:......._.-M.9F..|n@..qJ%..T....J"..UK.X.h.G.I...DCF.$..H.._J.3I...2.* 8..$.(...]..D.$.(.nI..H..($.\...._x..<R..,............;..$9c......V...3.....lX...HS.F.e..=`.8...."9..;..k.=J.K.!.G._ ...,*)eC.#[. ....Gr......%.%...G.X. ..(.g..~..E...q.............r\._.snD.#.B.'...... i...[hn....6..PJ.Om...(...7-.@....*.......R..B.k.v..$...W....i=...../._..n..........d.I2'.(..U..`8
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1559
                                                                                                                Entropy (8bit):5.077345044472103
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:BD7401996BAAF590AFA247D57FD5EC7A
                                                                                                                SHA1:54718A7D921680B3FFA3A5242B0821CAC367577A
                                                                                                                SHA-256:4CED19F39BC78FE918370108DCFF3A312DD96033A2D25B74180C0A07E5DA2478
                                                                                                                SHA-512:B29D682251BBF5DCD48F077AB037EF4220E853CC1531B374525960056757A165E58C9C4539D95C7D3C009B830D08F9FDE22740B47F78A103B9C4014CD5FB3B5D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/icon-fill-stroke.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="34px" viewBox="0 0 34 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49 (51002) - http://www.bohemiancoding.com/sketch -->. <title>icon-fill-stroke</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Sets-Copy-2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Standard-Bank---Icon-Setup" transform="translate(-101.000000, -18007.000000)" fill="#FFFFFF">. <g id="Icons---Design" transform="translate(69.000000, 17608.000000)">. <g id="icon-fill-stroke" transform="translate(32.000000, 399.000000)">. <path d="M19.8333333,25.5 L25.5,25.5 L25.5,19.8333333 L19.8333333,19.83333
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):899
                                                                                                                Entropy (8bit):5.1545334525190585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1F840E425B4278ED994211454822F1C7
                                                                                                                SHA1:C58AD08A91DF043A27862491B187F8D4ABB6B44B
                                                                                                                SHA-256:3ABFCE9277635865D6EA066D7EB6DC27A1CAEC4E5FF662DA5217DC1D759FAACA
                                                                                                                SHA-512:0BE314D901A1F0AF41F8737B9E4306D23DCBD8CE20E0F632FE72FD0161FAB29DB5B9C5749845ACD432680D61EF436D77EB2E568159D7F67B857C283B829C7AFB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/link-chevron-white.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="6px" height="9px" viewBox="0 0 6 9" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>link-chevron-white</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-513.000000, -744.000000)">. <g id="link-chevron-white" transform="translate(513.000000, 744.000000)" fill="#FFFFFF" fill-rule="nonzero">. <polygon id="flechita" points="1.22 9 5.72 4.5 1.22 0 0 0.32 4.18 4.5 0 8.68"></polygon>. </g>. </g>.</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43290
                                                                                                                Entropy (8bit):7.9929321044004515
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:
                                                                                                                MD5:C1BEFB1AA4D61FBAA13E1CBB51709A4A
                                                                                                                SHA1:1D405D0D3B055554B62DF03776FFB24ED568F075
                                                                                                                SHA-256:59BD807AC947EE906BAF9F6D7F83BAF0419CBBAE0C8B86898FD2E682202F5BE6
                                                                                                                SHA-512:BD1B95A8AB5A52E5FCB4138ABBA039BF642A8FA886070EED385DC5CE651EDAB9CA1EF6B19FF854E982FB01FCACC459B0A8C539A105AAD72C064E2ACBCF21645C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/4f/Wyethia_amplexicaulis_03_tall_narrow_crop.png/105px-Wyethia_amplexicaulis_03_tall_narrow_crop.png
                                                                                                                Preview:RIFF....WEBPVP8L..../h...M@l.H....`....<..CD.'@...6m...EKY.:.D'.>..H..F..&.m.".m..9I..<..F.)...v...s.I.v.v-.k>n...K.%]v..=$$Q.a......$.....H.$I......f...q.'0..p. ..y....K........0F....C.#..BdaL. Ir.fq8......?3......l...:%I5..P75.?.`B2...=".\l...E!..io#x'..Lw..{mam.n..:...l...B...l..S.J..>...W.N4.F..,.....{.......).Y..7~,.S.;..mosG9CQ......B-.-W3..S..[.8..n..~..OJ...m...}E3R:O.t.D.*..j.y^.5g.M.4..\.-..$Z......V.U+.g.~.Z.)...n>A.l%..g......R.O.<...l.L...k>%.).....#..V3.%x..;.P/<...."..r:...z.n.U.J..LBD.....6..r......N....J....,..f%.yP.:h..G.R.e.2.B.2..}..=g........k4.......U..=.:....Q,..l.Yr.=..7.KjM;........a7..#.>l.V..I..vzR%{go.gb:...j..s.[A..3j(......p.|.}.k...,^N.....g.%.G^{<B,..R.r..i..5%...G?.lS.[.^"...m...5............p.......A.1..m..?..t..1...a. ...0..r...Z.r.<Wh.....8...Vi.. s!.(..~...mk..O.e...ah..i0M.k..>.......a.5...6...-.~z.k{.m.v........;.;...m{.O.o..?b.|.=&../...h....n.-...y....#"#22+...A..ZR........=...#`f..f&...j.WR.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):319
                                                                                                                Entropy (8bit):4.788846947728397
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:06CB572A70411CA96D17D4D9E55248C0
                                                                                                                SHA1:D31744566D57B5CBD22930411B64836F977C1D50
                                                                                                                SHA-256:4EB7B9685D0F1AE178F96919769D9E4285D80F1A727374C4B206F2F7AAECA5E5
                                                                                                                SHA-512:B8615721916579B87F459953A910EAB6D4120C7C9FD63663A7E42F681D099E95FC58F0D912012B5FB66613971C688784ACF68B9FEFEA6101685E6CFD4AE55393
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M6.354 5.646a.5.5 0 1 0-.708.708L11.293 12l-5.647 5.646a.5.5 0 0 0 .708.708L12 12.707l5.646 5.647a.5.5 0 0 0 .708-.708L12.707 12l5.647-5.646a.5.5 0 0 0-.708-.708L12 11.293 6.354 5.646z" fill="#1A314D"/>.</svg>.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65402)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2149330
                                                                                                                Entropy (8bit):5.034027106987436
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:88633BA1DE5F00E476DDACA621EFE7E3
                                                                                                                SHA1:D888E7547FA3DFCD420456DA87A1AFD73A84209A
                                                                                                                SHA-256:43F3CDA1DA50A188D3C30412E8585F1B90034B6562AAF9531C3E47D66BB49E69
                                                                                                                SHA-512:C9A52A8E3468A8D6CEB6BF0D65D97257F6F01820E0A245ADE4E7238D81083AA05E73AB125FB82BD7BF09BBF56EF764CA4653546DB0B06919070890E04E1F2A8A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/css/main.bundle.css
                                                                                                                Preview:/*!* Bootstrap v4.0.0-beta (https://getbootstrap.com).* Copyright 2011-2017 The Bootstrap Authors.* Copyright 2011-2017 Twitter, Inc..* Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)*/:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#868e96;--gray-dark:#343a40;--primary:#007bff;--secondary:#868e96;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:"SFMono-Regular",Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}@media print{*,::after,::before{text-shadow:none!important;box
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6947
                                                                                                                Entropy (8bit):6.094429216890308
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:172DE398CB92A05F4A9C9B850269FB6D
                                                                                                                SHA1:4A45F52119C80DA2E2FD132F6050012C12785787
                                                                                                                SHA-256:FA5B21EA38B3F28B72A6A6C0C04D42240203CC91FD59C4426115A3E948CEF24F
                                                                                                                SHA-512:107EDFB02AF8CA8283615E369F094C1F5FEA48291F4A19A0EFFACCDBD977E027ABE121B3E1E9AFA022765E1373A78B35F42326194DCD53B2E2F0D4D0985135B2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>South Africa</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-1150.000000, -450.000000)">. <image id="South-Africa" x="1150" y="450" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66r
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1312), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1312
                                                                                                                Entropy (8bit):5.786004014297222
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1B37DCC13D551A198460B70C9A11100B
                                                                                                                SHA1:34EC404464A91F9C42232318CB9E17949F0A798B
                                                                                                                SHA-256:5484756D2A635E12199BF7ADD11F07BDA54FD3095563D7460BFE36A0E0C43D64
                                                                                                                SHA-512:1BAC55459829092D26E04CE2ADB152C89D62CBF1EDEDF5EA7B69A561ACBB5168400CA35137B9DEF4742A083854F47B01C63643DF977085D0369C33190E28457F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/recaptcha/enterprise.js
                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/fGZmEzpfeSeqDJiApS_XZ4Y2/recaptcha__en.js
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 51 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2985
                                                                                                                Entropy (8bit):7.903509198531807
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:75621BC8BAAE3BC2BB1DCCBA883079BB
                                                                                                                SHA1:C4E012D0D7FBB5DB06219530A63460735EBD9314
                                                                                                                SHA-256:D79502BB833952F77ADF9C9B926B9A4E64BB42E19AC1F78628E30147EB37CF4F
                                                                                                                SHA-512:5FC5DC137EE1A999482E0C869676901AE9B10B98CB348D7AAED394381B2B607F9BB013136F5A7F2CB25C5D719CE32BA0166A70731F56EC23A40D1FC69D8FEB4A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...3..........[......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..y.].u..{.3....m.....j.m\C...'.E..@...FI.D..QKQ.Z.&MihR...@K0....-...W.........y.....?.}.[.....H..i....w....k........@|...Q.O*..ZG.....9W.<...q.....x3m.7K........T+.a$.A.R....$.{..0...bZq.Z.^..w..}..6`v.L..pl.+.......yZ.Xe..}....9H...z.....V.~...f.1......{..%.`F..S.bv...LK...n..Ux...=.o...F?t.I../*):@$...P.A.9..}:..mq..PJ]..xd.s.[....;...F.d&c...." 3.z..q.).I.......P..9.PH!....5..@I.q<.q...~e`....m.f.n<o....t.....zz...I.Lk..%&.u.....xJ!....2.... 3.J.....E&.....sE..t.K....}..8PD..o....0..sg..w....;...:...Q....O.p*5.]..2B..P...<...8.|.Y.%._uBJ...K'.B_1..D).955..z..\.,....g....E.?E.O..[~...k..>]..;w.?.s......?....Q /..E.-Q...>.0.....(D.~.......|.f.t...@J.w^A.....!......&..g...!.F.g.O}5..owm. .?..(uE..o..\......m?.~..1w.V.dN.?.<I......\...Ea@........n.E...]0..M.......d.).N.......l!$..-Q.}..Z...l;0.3...r.2......(..t.o..^.|$.$./.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):89493
                                                                                                                Entropy (8bit):5.289599913770796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:12108007906290015100837A6A61E9F4
                                                                                                                SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                                                                                                                SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                                                                                                                SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/js/jquery-3.5.0.min.js
                                                                                                                Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3935
                                                                                                                Entropy (8bit):4.676523413506333
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:936E3C5DFD671EACB3770CB9028E9BC0
                                                                                                                SHA1:7FC0774B0327E7F593E16E59257BACB5A8CFF3CE
                                                                                                                SHA-256:4B74244FFCDFDA89118EEFBFFEDEB6D43CAA3AD82457B297D5FE350FB24D17D1
                                                                                                                SHA-512:3E1447570E947B4ECCAC4B4D6D63BB89A0ADABCD4B19606C0555FD6A4BDEC4144BEF17A21B1AD95B973C833BA69D108181560842897B30A3FA20BE17A66571E9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="34px" viewBox="0 0 34 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49 (51002) - http://www.bohemiancoding.com/sketch -->. <title>Icons-family-2</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Sets-Copy-2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Standard-Bank---Icon-Setup" transform="translate(-101.000000, -9879.000000)" fill="#FFFFFF">. <g id="Icons---People" transform="translate(69.000000, 9481.000000)">. <g id="Icons-family-2" transform="translate(32.000000, 398.000000)">. <path d="M5.66669028,12.7465463 C8.00986671,12.7465463 9.91670799,14.6536896 9.9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (446), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):446
                                                                                                                Entropy (8bit):5.340203938579623
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:8F9325CB0E214995493DE682DD16E6CE
                                                                                                                SHA1:138E35723EEDBDAAD7F92A308FF5DC50076045EB
                                                                                                                SHA-256:44AD4B3563DB3B110356B7C0BE66045F8203C48F3677B2F2CE908C2EBFCC2948
                                                                                                                SHA-512:A910BF47317BA19C307476B3EF5F1DC500580FE8921B4494E912657BB52D7A8ABBF114625FA2C42A5EFB30513B6F44E10AD79B351A4DE305D70F76F6A8F601D6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://beacon.krxd.net/cookie2json?callback=Krux.ns.standardbanksa.kxjsonp_3pevents
                                                                                                                Preview:Krux.ns.standardbanksa.kxjsonp_3pevents({"status":200,"body":{"e_PFxogcHD^pageCategory|Personal^siteLanguage|English^siteBusinessUnit|PBBI^adobeVisitorID|85194835577634651173992463522614860584^pageLoadTime|6438^pageName|personal^siteCountry|International^websiteName|SBG+PBB+International^timeParting|5%3A56+PM%7CTuesday^pageURL|https%3A%2F%2Finternational.standardbank.com%2Finternational%2Fpersonal^appMeasurementVersion|2.24.0":"1699977383"}})
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32753)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):383025
                                                                                                                Entropy (8bit):5.388205224020052
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:1F98722C52BE8F5D6FE37A2DC6E1A57A
                                                                                                                SHA1:FF6F63A90013B0DB30C27933AD3BDDE840F37F05
                                                                                                                SHA-256:4D45CD4884FDDEF64A76E7F622C94D716951C795D82B957CF719F58FDE224605
                                                                                                                SHA-512:FD6995FC90CECB501F33EB809BD3CE6D90FE0529C6D62AC5B4E8724F1D67C0CAD4ADA743B941FDE4CC5C5289D39C23EE6CDDC8437107C72F6B5410D30B62E83B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/launch-7e77d5fc7681.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/launch-7e77d5fc7681.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2023-11-06T11:28:20Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENb79cfb2ee9664614912aab6454d1f4f5",stage:"production"},dataElements:{pageSubSection3:{defaultValue:"",forceLowerCase:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"dataLayer.pageSubSection3"}},formFieldsErrors:{defaultValue:"",forceLowerCase:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"dataLayer.formFieldsErrors"}},pageSubSection2:{defaultValue:"",forceLowerCase:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"dataLayer.pageSubSection2"}},pageName:{defaultValue:"",forceLowerCase:!0,storageDurati
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (12353)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):75428
                                                                                                                Entropy (8bit):5.456534169638067
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:03175CEE2FF9EC953356B3C11FBDD19E
                                                                                                                SHA1:475B198DF4BB5AE62B4ED30778E69B6CB2869BC5
                                                                                                                SHA-256:075EB12617FEC789798E5B27282B96104707BB5764284687F7AD9EB1D59DA621
                                                                                                                SHA-512:C1673B6D04695E928727B2E1F666133D0D025E5CEF9EE9241A5E10E967636275453BBA3CABA0874D35A171227D05AEE072F89DFD8C8022AA5F7D41977EC41D44
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.math.popup%7Cext.popups.images%2Cmain&skin=vector-2022&version=1d8bf
                                                                                                                Preview:mw.loader.impl(function(){return["ext.math.popup@1e32u",{"main":"ext.math.popup.js","files":{"ext.math.popup.js":function(require,module,exports){(function(){'use strict';var previewType='math';var api=new mw.Rest();var isValidId=function(qid){return qid.match(/Q\d+/g)===null;};var fetch=function(qid){return api.get('/math/v0/popup/html/'+qid,{},{Accept:'application/json; charset=utf-8','Accept-Language':mw.config.language});};var fetchPreviewForTitle=function(title,el){var deferred=$.Deferred();var qidstr=el.parentNode.parentNode.dataset.qid;if(isValidId(qidstr)){return deferred.reject();}qidstr=qidstr.slice(1);fetch(qidstr).then(function(body){var model={title:body.title,url:body.canonicalurl,languageCode:body.pagelanguagehtmlcode,languageDirection:body.pagelanguagedir,extract:body.extract,type:previewType,thumbnail:undefined,pageId:body.pageId};deferred.resolve(model);});return deferred.promise();};[].forEach.call(document.querySelectorAll('.mwe-math-element[data-qid] img'),function
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 128 x 128
                                                                                                                Category:dropped
                                                                                                                Size (bytes):80467
                                                                                                                Entropy (8bit):7.900971999406445
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:5FC6F67DF8509A37EBD11A7949883599
                                                                                                                SHA1:27BB5E2D62719B8E76468A919BBA467DD713A39E
                                                                                                                SHA-256:6E39C2CDDD5A76466E57CA99A6538FD9CB85F49E970D38F2A200445374358705
                                                                                                                SHA-512:DA237CE2C7A65511953B5D7CEA0F5E2A1D742F03F38A4D30C09641FFECF20BF2A2F0658BF8F313172744E2E27E3741662292EE7323D5D7C14EBA3FBEE031F78A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.........0.....6....I...e...8..g..3...`...4..:..D...../.m..k...&.x.....<.g...(.q...,..x.~...".|..u...B..G...]...$..S.\.....h...j........*.v..z...H..k..#.b...@..@....O.c.....y...Z......N..U..W..Y..M..a..R..]..[..e..P..c.._..i..Q..L..n..s..p..l..u..w....T..q....r..~..|..h.......}..z......Z......\.....[...............^..f....o....O....V..v..`......b..X..{..m..t..X..K..d....{....Q..,.i.........-..E..%.s..^...!.o...t......)..o..?..m.....\..Z.. ....`.y..w....O..W..}...;..T....v..>....*.l..R....p..p...M.......!..d..J.......]...=......b.[.....F.i...^.o..d...Q..V.U..~...h.`..l..d..a......H........*..O.y...!.Y..z...}.....#..C....!.V...q.u...i.z..X...i........"...j..m..g...[.u...a..U..W.z..\...;..7..c.t(..U.q..._..Y..Y..r..\..V...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2245
                                                                                                                Entropy (8bit):7.845915904841697
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A357CC1EAB396FAD8A536D456F37DBCC
                                                                                                                SHA1:DB319673B611F3BDAD329F88142B93571F0C2410
                                                                                                                SHA-256:1A9481D5285D830FFDFA9D984D8903C03CCD22C77FC530F7B8E1D469F0064E56
                                                                                                                SHA-512:EA163AA28DD2AFEB69B8C679399ACD357CB4A95559ECF2E6A735F77D2DF0AF5ADE9452E75E9FFCF9FAB017A45F056FC4B3BEBAAB140C23ECD303D383352CC532
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..{TT....s.0.........(..#.I#&FQl....hL.]i.J....JTDk...m"$.M.M\>AM...B..TH.... .0sO.....8B......g.}.xy..gZ.......$......i.:d...r/.......a)eI.9.w.3V..I,x}.....?...._|n...av..o...<'...@0.@H..W..l.t8-{....0..2dd......D.....>....I..R{..dHF..@.V..} r...*.{....&Q...3..l.......;...1.I..... .K._...h.(........t..\P......l)...L. .fr/$...&"5'.<.".....e.c.....R`n.,......q.zv......<....l!).|.&.....{.a.K.^Vt6.0..9.4E..b.fM..u....11=Jg.2......lq.\...G.......5......(..9..h?...`.5i.P.X........Q .`Av...N...o<?;..Wt^k$6.W..L.:x...........r..gQy~V.."...T...A..........Y....t.h^x.A..J....=X...}!w..V...{....#..p.5[~4;..p.^.d%..(B.~&..oe..X9/....C.....(.f.....M...7..7A...M.h.}.`..../.mb.=a......sK3.Y..'x.U..S...P|}t....}...Nb~.}.<=?....@tD.c."...X.7o...........{.5...e<Z"|..j...R>.'L..1..t.n!;.N.~...;>...N'.'.....<.G.y..\c7jF.U.`...Fp...7..4.S..0b...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7309
                                                                                                                Entropy (8bit):6.093059787564314
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DE1CA1B1A310B3374C136AB5ACCF7D63
                                                                                                                SHA1:255A92AFFEB0D89BD6A2A353CA65D4D216A5ADB4
                                                                                                                SHA-256:4EB38387E654F9091811492D712F4E748DD25DFC8FBFB4A799F98170A917E7C3
                                                                                                                SHA-512:44591950DFDC728AD88E251838BD85E9193250AE8B8796380B5DF61D8E8C40D609B19256580F07E9C393F0575D4EAFD8E60F0C41F7F8A631798A88214E255F14
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="29px" height="29px" viewBox="0 0 29 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Zimbabwe</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-951.000000, -508.000000)">. <image id="Zimbabwe" x="951" y="508" width="29" height="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADoAAAA6CAYAAADhu0ooAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3Xdo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2518
                                                                                                                Entropy (8bit):4.889085375572402
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:3DCE1828927F1208747E1D83FA07557D
                                                                                                                SHA1:221AED1B9F15BBFBDFE9391F2E8B20C8B8E19494
                                                                                                                SHA-256:5CD30CDB6B3FFE9EDE518DC6766EC6C57FA7051E0B232770075B59C490B3D1E9
                                                                                                                SHA-512:85DE56B50FAF3E1048E1D2F9C49548D4124C734E3DB2C62634C262400EE1FA32E1E342D570F34A149A0E00124C1749916DCE74C88BEBEF6F3221A1E8585F7A30
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/icon-library.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="34px" height="33px" viewBox="0 0 34 33" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>icon-library</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Setup" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-101.000000, -6666.000000)">. <g id="Icons---Recreation" transform="translate(69.000000, 6576.000000)" fill="#FFFFFF">. <g id="icon-library" transform="translate(32.000000, 89.000000)">. <path d="M22.6666667,26.826087 L34,26.826087 L34,23.9565217 L22.6666667,23.9565217 L22.6666667,26.826087 Z M22.6666667,22.5217391 L31.1666667
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1997
                                                                                                                Entropy (8bit):4.177987391801639
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:7877BF17DB6962D199E936514405247A
                                                                                                                SHA1:A5EB7E28F6304BD21726AC328C2689A0DB4E1769
                                                                                                                SHA-256:7EC255026022049DD4E0C807CA8E5C8B5C669AADC8EFF61C8DACD85BC6A9986F
                                                                                                                SHA-512:F0EE0F02BBDB0C16E0A107EA71592F06ADCB228C04ABB152EB422091AB57C618DA976A64AEFA8BEEB312AC9482DACC9A6ADF13E540D28CF48F0BCD4FB5F241D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="22" height="22" viewBox="0 0 22 22">. <g fill="none" fill-rule="evenodd">. <path d="M-4-4h30v30H-4z"/>. <g fill="#FFF">. <path fill-rule="nonzero" d="M22 10.61c-.004 1.917-.425 3.608-1.274 5.18a10.62 10.62 0 0 1-3.296 3.691 10.707 10.707 0 0 1-4.02 1.74 11.104 11.104 0 0 1-4.843-.084 10.059 10.059 0 0 1-2.428-.925.442.442 0 0 0-.38-.031c-1.685.535-3.371 1.066-5.057 1.598-.192.062-.38.12-.572.19-.134.049-.143 0-.108-.11.197-.572.39-1.143.586-1.718.42-1.244.84-2.488 1.27-3.727.058-.164-.027-.27-.094-.385a10.26 10.26 0 0 1-1.136-2.891c-.505-2.196-.326-4.347.524-6.432a10.502 10.502 0 0 1 2.092-3.24A10.794 10.794 0 0 1 7.33.744a10.696 10.696 0 0 1 4.53-.686c2.132.128 4.073.827 5.777 2.102 2.204 1.647 3.59 3.811 4.145 6.498.147.686.201 1.381.219 1.952zM11.112 1.85c-.416-.017-.903.031-1.39.102a4.96 4.96 0 0 0-.569.115C6.247 2.797 4.16 4.515 2.93 7.22c-.711 1.562-.903 3.213-.635 4.904a8.655 8.655 0 0 0 1.493 3.679c.085.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x486, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):104992
                                                                                                                Entropy (8bit):7.98461523893394
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6D2AACD263AE48561CF738FCDAC292D3
                                                                                                                SHA1:D282656BBCB9CB5A2EC9310D951C8D938EF2A9F1
                                                                                                                SHA-256:DF8C81BBE743484C9C0F257966C29053ABCA99ECCA5E6B12EB3FCFE5DAE2F361
                                                                                                                SHA-512:10A19EFD8BCEE9F0A90539E9C46B5073281DFFA1848E98B218D59415670742A77ECA35A5CD015F5EF69BABA7485F2F6D10032DC6BB6F030153068D6C54011962
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/Img/Wealth/WIN/personal/invest/2023/SBI%20SP%20Launch%20ESG6%20&%20QP33_Landscape_fw_h.jpg
                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........@.."..........6...................................................................vZ+.8..3..k.M.}g.....{.r.V}..h..+....*..E.)..k.s..S.6.ez...`..?\.h$..b.?c.9..b......kj.[Y.U1...._....9....+...fP.(.d2H..y..d.U.&]....\..H^>E.....6..f5.Z(....`#..G,v.;.........I.....*)....)...@......n.B....m6..0....m..hF.....}0..y.......=...5q...;>|...P"..K2....pv.U...%#...R.s.7~.aj..~O....C....`.,.A.aJ.WOj.i....M..Cf..b..v..}.3{#D....v4..5.9.n..6m-..>...O.E.E|.r.-E..q)j..D^6..S..Q..\+k...\...-..;...X..Z*....GR......0...".fKeOJ..d8.|...7.$...m.:I.EX:m...trF.....&..A..<.....o.}..e.3.>..=L..b.]X.Bh...s.{.]...s{.......oW...%.......i.d..6.-]Z.S.|s.1... f....$E..C.[...N$.A..X5Mb..w...d.O0\.m....O.KW0...^..H.-(.)Qr55a.$.:5y...a=..A ...*..K....p...z..#.*}..Y.W\tu...=......m.....+ocQ...5ZgX...x}....l.u...b..@.ei5..,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6867
                                                                                                                Entropy (8bit):6.0910628016853305
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DD3CCDF765E0D78E3E23A197F54327D5
                                                                                                                SHA1:2D84158F5F4FD6D4E3EB14F3DD1C0000BD7EEE3B
                                                                                                                SHA-256:C725D3CE164C682C55E9856FAC09D8011095CEE7643051581774389D2081A820
                                                                                                                SHA-512:2CBEF8B9E31605574DE6710C0EACF4683C9A7528C639D9A27B4B577B431B07ED39A0515129C27AEA33FFEA77090F2962CFA15896651DBF82DA36F4ABFF8743BC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>China</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-151.000000, -619.000000)">. <image id="China" x="151" y="619" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLFw72H
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1263
                                                                                                                Entropy (8bit):5.829585640965925
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:F2A4666B9C00B9F4FDBEA9A51B540E6C
                                                                                                                SHA1:60C2E2FE0D2795BD117EB221E238B67836360C28
                                                                                                                SHA-256:E705B6AB541A1BC0882F56B854779F34A376873F0AC831D537C1764F72DA335B
                                                                                                                SHA-512:AE19F622188FA90C310558C500FFF17BFCF29352BC215F1BE658BC352E9EC93DDBB49C15126B73B0FE89AA71387DFB25F0D227789702BC28F295E7EDC948E0A7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/cote-d-ivoire.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch -->. <title>Ethiopia</title>. <desc>Created with Sketch.</desc>. <defs>. <path d="M15,0 C6.716,0 0,6.715 0,15.001 C0,23.284 6.716,30 15,30 C23.284,30 30,23.284 30,15.001 C30,6.715 23.284,0 15,0 Z" id="path-1"></path>. </defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-152.000000, -386.000000)">. <image id="Cote-d-ivoire" x="152" y="386" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB4AAAAeCAMAAAAM7l6QAAAAXVBMVEX///////97za37vXv80qaM07d3y6r7u3f///9iw536sGL///9cwZn6rVz///9GuYz5okY9tYb5nj3///8nrXj4kyf7wYNHuYwOo2n3hg4AnmA/tof3fwD7v3/////l57qBAAAAGnRSTlMAEB8fLjU8PGCcnKCvr9Dc3Ofn8Pb29/v
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x472, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23906
                                                                                                                Entropy (8bit):7.974041038879321
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:DA8BCBD8C2A4B4F39F39998C87A8DB15
                                                                                                                SHA1:99E7B1C473EB8B758647C0CE0243E10FE4144E48
                                                                                                                SHA-256:861E3037F286B0EC06A0CA29F57CEF89B440DAE3C2E66A7C85D1109530216FA3
                                                                                                                SHA-512:D59FCB16FE111866951CABA0595E3B1F5452BC60B36EB0C55F0D1CCD37B8F83B6313229E81BB3F58816FFBF95AD86D50A70F49302CA51E99E5F9BDA84DB9A461
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/Img/Wealth/WIN/campaigns/SB%20Offshore/1345630355_Portrait.jpg
                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.....................................................................LS....`.......@C..G... ,...D.!...@X"...0...>....@D...,.......e$.j...1. a(..E$....p.J-....y.b... n...C..p..g.sJq8.....r....E!.E........4.5lL^..L....G... {...;8C.c..a)..Ja..........Xn....0.8....8...".(.?.B.)..?..nG.e...v...4.& ....Fa.34..0.2F....A!..Q`.D...=.(.p x8.K.n.a...rbH.A.<.;5......H...H..^......#E.J.,.(h..L.jLc.9..8.....^..,..Q...J..0,..G.I.i..X.H.x.C........E...7............8.b.]P...W0..|......).p...GF\}D.........bRrt.k....Q..Y..g.z#..0.h(.*>..e.jRH.st.U/.'..I<g....%..`<.Z....T.d.b..%...D=.1....0.@@.)..)..)..y....w.....].(s..8 6,.~tl.).Z..........]izzo..i..s.#.v...G.v:..TJiDLS4a(......0......p.b..b....<..m.r..Y...z...f0....J.k..+Qn...5qM.%..,cY....]`^+.....YK.o..x..]...Q(....0..G..!...-...n.L.S..........;..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1470)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10059
                                                                                                                Entropy (8bit):5.197884186669049
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FB72998FB95EC36530C9A0DF1D50C334
                                                                                                                SHA1:B3343188D8CD1D794EE3935B06711CEBCBF5AEFB
                                                                                                                SHA-256:8596C93A36D68995A06AA24C371F196F8E1F8C8CB61410D8811200B9EF6A7A8F
                                                                                                                SHA-512:7F657050633E120B1DFB6550B2F5D8D8A190C7FD7F8CFD9EDBDB8A999A3851DF2E32C82CEB8E3C1240619796B27E4D3717B5B776823ACA57C06303F293E84D2D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/SmartBanner/jquery.smartbanner.js
                                                                                                                Preview:/*!.* jQuery Smart Banner.* Copyright (c) 2012 Arnold Daniels <arnold@jasny.net>.* Based on 'jQuery Smart Web App Banner' by Kurt Zenisek @ kzeni.com.*/(function(root,factory){if(typeof define=='function'&&define.amd){define(['jquery'],factory);}else{factory(root.jQuery);}})(this,function($){var UA=navigator.userAgent;var isEdge=/Edge/i.test(UA);var SmartBanner=function(options){this.origHtmlMargin=parseFloat($('html').css('margin-top'));this.options=$.extend({},$.smartbanner.defaults,options);var standalone=navigator.standalone;if(this.options.force){this.type=this.options.force;}else if(UA.match(/Windows Phone/i)!==null&&UA.match(/Edge|Touch/i)!==null){this.type='windows';}else if(UA.match(/iPhone|iPod/i)!==null||(UA.match(/iPad/)&&this.options.iOSUniversalApp)){if(UA.match(/Safari/i)!==null||(UA.match(/CriOS/i)!==null||UA.match(/FxiOS/i)!=null)){this.type='ios';}}else if(UA.match(/\bSilk\/(.*\bMobile Safari\b)?/)||UA.match(/\bKF\w/)||UA.match('Kindle Fire')){this.type='kindle';}else
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7869
                                                                                                                Entropy (8bit):6.085180576412042
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:79BFC743DFC96DDB265D3364B47D9B9D
                                                                                                                SHA1:C1AD8A5511E02C38BD7922446D711C49D8B55B4F
                                                                                                                SHA-256:42384E24DF66FAA7447F18C4AC7E5211814F4A9E042ACC486AACE6BDF11E1C4D
                                                                                                                SHA-512:7355734EA7A8998ADA62E68C2ECF2E6FFA851AF5301DD8CE96DA125A7D55AA5D8D52EDB05BD43FAF095457889D343A83DC206FE9302D17AF7F5612701A4EABA8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-tanzania.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="30px" viewBox="0 0 30 30" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Tanzania</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-350.000000, -503.000000)">. <image id="Tanzania" x="350" y="503" width="30" height="30" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3Xdo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19
                                                                                                                Entropy (8bit):3.6818808028034042
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                Preview:)]}'.{"ddljson":{}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, baseline, precision 8, 158x125, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7134
                                                                                                                Entropy (8bit):7.929792146330018
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:A1FBAE862A72461FB165B463C01C2104
                                                                                                                SHA1:F58251A27FB272E70A31C375602BDF066921C0DF
                                                                                                                SHA-256:E9D2B0FE45FE65964D5FA198C19FE2D59F2439E420CEF4FA8E45C38FFB3175F2
                                                                                                                SHA-512:8591D8DAE437707DCA7DCAF1000F74C45E8452D62B4226A39FA9C61A20BD0223C700F17CCDD0256ACDDE3964FBCB804B48B4C3DE0D5E6AE25EFD86A2D1959A8F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....C....................................................................C.......................................................................}...."........................................<.........................!..1AQ"a..q..2..#B..R.....$r%3cs................................./........................!1.AQ"a....q...#..2..............?...u.D50.lI7.'.B..0.......D....sn........n.^D....X%.y...P..T..m.`...k......K.~..3..:..vc..q;...nOM.a...>..."..../.&}...!...}D.....Y.H.....9i.i.VX[..E`..i.r,....m.v..Z........j.@..#+...ab,v.....lh......L0.X%42.$.$QG.H.l...I....VCC=..e.,.|9Jh..n.....n.....0.'.....?...'..(.4.F'e.3.K..:.E.m$...rc$...Q.j.........p........X;.....dr..RY....{b".......m.I,..1..e...........5/*.d.0o.{.M...;..|d.Iye..n.[.2..%.4..B...k.z.\....`51&...N.T...].......be:......[.\^.....<. ..'.......v..`,.k.j.A......&>..n.....6..Z....n"\.c.PT..m}.L...t....jT..N..eE2_M..Vf...QKPV..q{v.2F......$.5...cQ.:./Q6.nWF..}.>...&..l....{m."...a...E.~..E....|O."....!
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2849
                                                                                                                Entropy (8bit):4.857920240197159
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:6062680A61B5C4C7A89B56BFBCF39495
                                                                                                                SHA1:F93809E0A04C8FF2C540ECB7084F44B7138A3CF2
                                                                                                                SHA-256:1FAFF09AB40237BDC863E5CF81D585728DC803ED40A7660EE5F4FD6A0D13550C
                                                                                                                SHA-512:AD1ECA3D57E509C318CC6E71AB4F0FA5A0078FF6505C09E5C793614EBCED212342E32EACA0AA4BCE114CAEF66FBAE405495B2B88B69D944A5F997161031F12D4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/file_source/assets/icons/icon-coin.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="20px" height="33px" viewBox="0 0 20 33" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49 (51002) - http://www.bohemiancoding.com/sketch -->. <title>icon-coin</title>. <desc>Created with Sketch.</desc>. <defs><linearGradient xy="100%" id="gradient"><stop stop-color="#fff" offset="0%"></stop><stop stop-color="#fff" offset="100%"></stop></linearGradient></defs>. <g id="Standard-Bank---Icon-Sets-Copy-2" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Standard-Bank---Icon-Setup" transform="translate(-241.000000, -21762.000000)" fill="#FFFFFF">. <g id="Icons---Extras" transform="translate(69.000000, 21672.000000)">. <g id="icon-coin" transform="translate(165.000000, 89.000000)">. <path d="M24.0215764,17.2620178 C23.8878873,9.61015624 21.6699106,4.57102279 20.6940851,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6989
                                                                                                                Entropy (8bit):6.091307880115045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:FB8DF8462CCB1A9FC5D1DA2F0D659FD5
                                                                                                                SHA1:A0E0E18E148AB964FA249F9D0E1B6E980A8E9C77
                                                                                                                SHA-256:63D91845A8EB7BFEEAB33401AD8D623DC19B4956FFD9197EF58EECA458219566
                                                                                                                SHA-512:36B16F7461CC01869E1AFF71FDD94BB0865AC8800F021F38256E5EAECB81C10B5A4ED29D47CBAC4733B3894E179B20584677D832FFCEB9B36E524C034317C288
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/SBG/Assets/icon/SA/flags/flag-uganda.svg
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="31px" viewBox="0 0 30 31" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>Uganda</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Country-selector-" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-549.000000, -505.000000)">. <image id="Uganda" x="549" y="505" width="30" height="31" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAA+CAYAAAB3NHh5AAAEDWlDQ1BJQ0MgUHJvZmlsZQAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd/p+tt0YdFSBxH2Kz5qgLiI8B8KdVy3YBevqRHz/qWh72Yui3MUDEL3q44WPXw3M+fo1pZuQs4tOIBVVTaoiXEI/MxfhGDPsxsNZfoE1q66ro5aJim3XdoLFw7
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1500x486, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):94366
                                                                                                                Entropy (8bit):7.984430315727976
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:D7372CEC64E12137957BE31DF7FFA9AA
                                                                                                                SHA1:D93E9A13AB4BC4AA6212759BA503955881B4A92D
                                                                                                                SHA-256:A7C6BD7BAD901C32C29E5BA4C50E39D8F63698F6E3CF972E4CD2E8213B0F49C4
                                                                                                                SHA-512:062743C6C8F61151AE45F42F8CB1CD20EFC7727C878411EC01CEFBE4DB0425657F9AEA01E72ABB8050B6A4F7E1423879D7BA982B869A377FCA725FC3B29ECA09
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....d.d............................................. # ..))--))=;;;=@@@@@@@@@@......................!.....!*......*&)###)&//**//::8::@@@@@@@@@@..........."..........1................................................................".....r.V.'..p]..)~..mk5.P.sTP..']b.$..R!..c..x.......e..q.y.hb..K..u&6.).V..........@.v.....D.v."....eDJ.qs.5H.4..QP.....Q...... ./o1...........@.......r.H.......(.(...E.QAD.....T.EJ..,@.......P.....Q@....$.@P.Y@UE.P."....I.e..F...Hlr..#..f.Ib.Z...P...A..B...Zs.+.+......S.t.O.. s.,..bmbtEe...M<..-........D.j..*\.Z..U,.n.....\..F.~..n.{.c:\v..R[..4...f..u....c..iW[\..=8+..5z\M.t..E.u.V...."...,F:+.+\.:.p ......(..(..((.. ..*J"..... ...........(.((@(...*.......(....Snt.7..Y.)A.V..&FGG.k=....$b..6k.......J..Eg-..]e:he.....p....M..V\.[..p...C..U.]..Lm.-......n....e.&.n.r)Q*.h.v..K..F....).I..e.-....{*l..e...U..*lM5.T...L..}l.G=`.........B..X%..Y...qi...s.p..,0p1.SE.Q@....T.T...DE.E@E@Em....B......(.........(....(.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):720
                                                                                                                Entropy (8bit):4.569092186365795
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
                                                                                                                SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
                                                                                                                SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
                                                                                                                SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://international.standardbank.com/static_file/assets/favicons/manifest.json
                                                                                                                Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1430)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1577
                                                                                                                Entropy (8bit):5.343492141536168
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:C5B8DCA9898F5E2AFF02BBB009F7E16E
                                                                                                                SHA1:C78EAD339843E671F459A1361EBB5647EBC57DAA
                                                                                                                SHA-256:11B52AB1977F8638CD17063A55F9304D7434B4AC9B463C09472B774729673CB8
                                                                                                                SHA-512:4C062081BA879C8F261A0199BA40833C0DAE083631205906310657F51B9A2D91DE9D86A03910D0CE2C81E5EB7EB039155DF806DF92183D32993C55E606B7E0CC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC93a82d2cf5c54b07bdc7f0732149d38d-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC93a82d2cf5c54b07bdc7f0732149d38d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC93a82d2cf5c54b07bdc7f0732149d38d-source.min.js', "function handleAdWordsPixelCall(e){if(void 0!==window.google_trackConversion)window.google_trackConversion(e);else{if(\"object\"!=typeof e||!e.hasOwnProperty(\"google_conversion_id\"))return!1;ccQueueConv.push(e),ccTimerInst&&(clearInterval(ccTimerInst),ccTimerInst=0),ccTimerInst=setInterval((function(){if(forceBlockCounter++,void 0!==window.google_trackConversion){clearInterval(ccTimerInst),ccTimerInst=0,forceBlockCounter=0;for(var e=0,o=ccQueueConv.length;e<o;e++)window.google_trackConversion(ccQueueConv[e]);ccQueueConv=[]}forceBlockCounter>=5&&(forceBlockCounter=0,clearInterval(ccTimerInst),ccTimerInst=0)}),200)}}var ccTimerInst=0,ccQueueConv=[],forceBlockCounter=0,adwordsPageLoadInfo=null,adw
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):49
                                                                                                                Entropy (8bit):3.176789192964165
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://sync.crwdcntrl.net/map/ct=y/c=9164/TP=KRUX/tpid=P6meVNNV
                                                                                                                Preview:GIF89a...................!.......,...........T..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (947)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1094
                                                                                                                Entropy (8bit):5.342566319436017
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:4ADA3B45C7C4F022A6A2F9D61F25DC27
                                                                                                                SHA1:D7A8EDAA08A65C4658C1799613EECC58EEDCE2FF
                                                                                                                SHA-256:43781B0DB959859F16C195E580987303C66AC916364EDB10966894A6E540F6C5
                                                                                                                SHA-512:7480C1E6005A64788916AF59EE236E46D77EF7BAF6791C661B5CE40B460813672589471B0E5C80EFA820EDDCA50AF108F8A75591557F382E6A494858F797049F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC4a87d35973f6439581bb31dcfa8beb21-source.min.js
                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC4a87d35973f6439581bb31dcfa8beb21-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/45b28ee1a4af/daccb3764ae9/b1bd53b58650/RC4a87d35973f6439581bb31dcfa8beb21-source.min.js', "<script type=\"text/javascript\">\n_linkedin_partner_id = \"2561625\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n</script><script type=\"text/javascript\">\n(function(l) {\nif (!l){window.lintrk = function(a,b){window.lintrk.q.push([a,b])};\nwindow.lintrk.q=[]}\nvar s = document.getElementsByTagName(\"script\")[0];\nvar b = document.createElement(\"script\");\nb.type = \"text/javascript\";b.async = true;\nb.src = \"https://snap.licdn.com/li.lms-analytics/insight.min.js\";\ns.parentNode.insertBefore(b, s);})(window.lintrk);\n</script>\n<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7899), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7899
                                                                                                                Entropy (8bit):5.079027893347437
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:
                                                                                                                MD5:57199609A3C47AAA615165A45D06A2FD
                                                                                                                SHA1:2C09104BB4E42BFF17BE7025440FB4F3479D9259
                                                                                                                SHA-256:BA25485FD7EDE3EAA80B23BF57F619635F7BF679D109027223F0C6292E13CA56
                                                                                                                SHA-512:B16913FA68C5540EDE6993F211CFA32DB0B8A4BC8AAFA128F39B02B668BBB732D85AA83D8E345682545B6D02D9F140D698213BA232CDFB05482575D7AD1A63C3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                                                                                                Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}ol.references{font-size:90%;margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a:
                                                                                                                No static file info